# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: Jul 9 2019 16:03:52 # Log Creation Date: 30.07.2019 20:10:28.281 Process: id = "1" image_name = "___sondeuw.exe" filename = "c:\\users\\fd1hvy\\desktop\\___sondeuw.exe" page_root = "0x71ebd000" os_pid = "0xd8c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x4c4 [0041.496] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0041.496] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74ea0000 [0041.499] GetProcAddress (hModule=0x74ea0000, lpProcName="InitializeCriticalSectionEx") returned 0x74f97060 [0041.499] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74ea0000 [0041.499] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsAlloc") returned 0x74f9bea0 [0041.500] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsSetValue") returned 0x74f92550 [0041.501] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74ea0000 [0041.501] GetProcAddress (hModule=0x74ea0000, lpProcName="InitializeCriticalSectionEx") returned 0x74f97060 [0041.501] GetProcessHeap () returned 0x1e0000 [0041.502] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74ea0000 [0041.502] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsAlloc") returned 0x74f9bea0 [0041.502] GetLastError () returned 0xcb [0041.502] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsGetValue") returned 0x74f870c0 [0041.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x364) returned 0x1ffa20 [0041.502] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsSetValue") returned 0x74f92550 [0041.502] SetLastError (dwErrCode=0xcb) [0041.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc00) returned 0x1fdc58 [0041.504] GetStartupInfoW (in: lpStartupInfo=0x169f700 | out: lpStartupInfo=0x169f700*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0041.504] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0041.504] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0041.504] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0041.504] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe\" " [0041.504] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe\" " [0041.504] GetLastError () returned 0xcb [0041.505] SetLastError (dwErrCode=0xcb) [0041.505] GetLastError () returned 0xcb [0041.505] SetLastError (dwErrCode=0xcb) [0041.505] GetACP () returned 0x4e4 [0041.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x220) returned 0x1ffd90 [0041.505] IsValidCodePage (CodePage=0x4e4) returned 1 [0041.505] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x169f730 | out: lpCPInfo=0x169f730) returned 1 [0041.505] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x169eff8 | out: lpCPInfo=0x169eff8) returned 1 [0041.505] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x169f60c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0041.505] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x169f60c, cbMultiByte=256, lpWideCharStr=0x169ed98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĨĀ") returned 256 [0041.505] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĨĀ", cchSrc=256, lpCharType=0x169f00c | out: lpCharType=0x169f00c) returned 1 [0041.506] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x169f60c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0041.506] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x169f60c, cbMultiByte=256, lpWideCharStr=0x169ed48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㐛ĩĀ") returned 256 [0041.506] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74ea0000 [0041.506] GetProcAddress (hModule=0x74ea0000, lpProcName="LCMapStringEx") returned 0x74f7ed00 [0041.506] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㐛ĩĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0041.506] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㐛ĩĀ", cchSrc=256, lpDestStr=0x169eb38, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0041.506] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x169f50c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x59\x84\x9a\x32\x48\xf7\x69\x01\x01\xd9\x28\x01\x90\xfd\x1f", lpUsedDefaultChar=0x0) returned 256 [0041.506] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x169f60c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0041.506] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x169f60c, cbMultiByte=256, lpWideCharStr=0x169ed68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0041.506] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0041.506] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x169eb58, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0041.506] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x169f40c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xf7\xd8\xd9\xda\xdb\xdc\xdd\xde\x9f\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\xff\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xd7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x20\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff\x59\x84\x9a\x32\x48\xf7\x69\x01\x01\xd9\x28\x01\x90\xfd\x1f", lpUsedDefaultChar=0x0) returned 256 [0041.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1e6810 [0041.507] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1384e18, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\___sondeuw.exe")) returned 0x26 [0041.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2f) returned 0x1f2e28 [0041.507] RtlInitializeSListHead (in: ListHead=0x1384d40 | out: ListHead=0x1384d40) [0041.507] GetLastError () returned 0x0 [0041.507] SetLastError (dwErrCode=0x0) [0041.507] GetEnvironmentStringsW () returned 0x1fffb8* [0041.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0041.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x565) returned 0x200a90 [0041.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x200a90, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0041.742] FreeEnvironmentStringsW (penv=0x1fffb8) returned 1 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x94) returned 0x1f18e8 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1f) returned 0x1fbe48 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x28) returned 0x1f5570 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x37) returned 0x1f9448 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3c) returned 0x1f1db8 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x31) returned 0x1f9508 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x14) returned 0x1f6970 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x24) returned 0x1f5630 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xd) returned 0x1fed88 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x17) returned 0x1f6830 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2b) returned 0x1f2b50 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x15) returned 0x1f6930 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x17) returned 0x1f67f0 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x22) returned 0x1f5690 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xe) returned 0x1fed40 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc1) returned 0x1f2430 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3e) returned 0x1f1f68 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1b) returned 0x1fbee8 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1d) returned 0x1fbf60 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x48) returned 0x1e65b0 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x12) returned 0x1f6a30 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x18) returned 0x1f6770 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1b) returned 0x1fc0c8 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x24) returned 0x1f55d0 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x29) returned 0x1f2a70 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1e) returned 0x1fbdd0 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x6b) returned 0x1f1308 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x17) returned 0x1f6950 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xf) returned 0x1fed58 [0041.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x16) returned 0x1f6790 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x28) returned 0x1f54e0 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x27) returned 0x1f5510 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x12) returned 0x1f66b0 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x21) returned 0x1f5780 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x1fed70 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1c) returned 0x1fbda8 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x12) returned 0x1f69d0 [0041.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x200a90 | out: hHeap=0x1e0000) returned 1 [0041.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x800) returned 0x1fffb8 [0041.743] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0041.743] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1282f31) returned 0x0 [0041.743] GetStartupInfoW (in: lpStartupInfo=0x169f768 | out: lpStartupInfo=0x169f768*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0041.743] SetErrorMode (uMode=0x1) returned 0x0 [0041.743] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe\" " [0041.743] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe\" ", pNumArgs=0x169f794 | out: pNumArgs=0x169f794) returned 0x1e6148*="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe" [0041.744] GetTickCount () returned 0x20630 [0041.744] GetLastError () returned 0x0 [0041.744] SetLastError (dwErrCode=0x0) [0041.745] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1697780, nSize=0x8000 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\___sondeuw.exe")) returned 0x26 [0041.745] RegOpenKeyA (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", phkResult=0x1697364 | out: phkResult=0x1697364*=0x1e0) returned 0x0 [0041.745] RegSetValueExA (in: hKey=0x1e0, lpValueName="14nfYK5frS6Jb4B3mthRffTQuTFfeM9un3", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", cbData=0x27 | out: lpData="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe") returned 0x0 [0041.758] RegCloseKey (hKey=0x1e0) returned 0x0 [0041.758] WinExec (lpCmdLine="vssadmin delete shadows / all", uCmdShow=0x0) returned 0x21 [0041.944] GetLogicalDrives () returned 0x4 [0041.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x1f83b0 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x1f3130 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x1f83d0 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x1ef9a8 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x1f8450 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x1fe860 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x1f8460 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x1f0c38 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x1f8470 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x1ef2a0 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x1f83f0 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x1fc910 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201228 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201270 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201218 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201398 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201098 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2014c0 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201238 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2015e8 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201108 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201710 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201188 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201838 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2010e8 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201960 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201118 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201a88 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201248 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202890 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201128 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201d00 [0041.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2010a8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201bd8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201148 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202518 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201258 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202640 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2010b8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202078 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2010c8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2022c8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2010d8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2029b8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2011b8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201e28 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2010f8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202768 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2011f8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2023f0 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2011c8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x201f50 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201138 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2021a0 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201178 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2033f8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201198 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203520 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201158 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2041d8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201168 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204300 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2011a8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2032d0 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2011d8 [0041.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203648 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x2011e8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204428 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201208 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203ae8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200ed8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2048c8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200fc8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203770 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200e98 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204550 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f48 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203080 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201068 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203898 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f28 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2049f0 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f58 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202f58 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201078 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204678 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201038 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2047a0 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f18 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2039c0 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200fd8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203c10 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f38 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202be0 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201088 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202d08 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200ee8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2031a8 [0041.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201018 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203d38 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200ec8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x202e30 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200ea8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203e60 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200eb8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x203f88 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200ef8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2040b0 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f08 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204f60 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f88 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2068d0 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201028 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205af0 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201048 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2069f8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f68 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204be8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f98 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x206680 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200f78 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2051b0 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200fa8 [0041.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204d10 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201058 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2067a8 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200fb8 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2052d8 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200fe8 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2061e0 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x200ff8 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x204e38 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x201008 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205088 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d98 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x206430 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c68 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205f90 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c78 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205400 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d58 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205528 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d68 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205650 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206cb8 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205c18 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d18 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x206558 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c28 [0041.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2058a0 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206da8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205778 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c88 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2059c8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c98 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205d40 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ce8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x205e68 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d78 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2060b8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206db8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x206308 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d08 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2090e0 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d28 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208d68 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c58 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2080b0 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206dd8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2081d8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206dc8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208300 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206de8 [0041.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208428 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206bf8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208fb8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c38 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208c40 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c08 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207e60 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ca8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207f88 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206cc8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208550 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d38 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208e90 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c18 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207770 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206c48 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209208 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206cd8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208678 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206cf8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207c10 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d48 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2073f8 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206d88 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207520 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e38 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207d38 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f48 [0041.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x208b18 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e68 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207648 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206fb8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207898 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206df8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2087a0 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f98 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2088c8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f78 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2089f0 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e48 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2079c0 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e58 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x207ae8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ec8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209c18 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ea8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20a9f8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206eb8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20ab20 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f38 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209528 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ed8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209e68 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ee8 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209d40 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f58 [0041.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209f90 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e88 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20b210 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206ef8 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20a0b8 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f08 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20b0e8 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e78 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20ac48 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e98 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x2098a0 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f18 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20ad70 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e08 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x209778 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206e18 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20afc0 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f28 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x120) returned 0x20a680 [0041.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8) returned 0x206f68 [0041.956] GetTickCount () returned 0x206fb [0041.956] GetLastError () returned 0x5bf [0041.956] SetLastError (dwErrCode=0x5bf) [0041.956] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1667320, nSize=0x10000 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\___sondeuw.exe")) returned 0x26 [0041.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235650 [0041.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235620 [0041.956] lstrcpyW (in: lpString1=0x235620, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.956] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.957] lstrcatW (in: lpString1="C:\\", lpString2="*" | out: lpString1="C:\\*") returned="C:\\*" [0041.957] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$GetCurrent", cAlternateFileName="$GETCU~1")) returned 0x1f91c8 [0041.957] lstrcmpW (lpString1="$GetCurrent", lpString2=".") returned -1 [0041.960] lstrcmpW (lpString1="$GetCurrent", lpString2="..") returned -1 [0041.960] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.960] lstrcatW (in: lpString1="C:\\", lpString2="$GetCurrent" | out: lpString1="C:\\$GetCurrent") returned="C:\\$GetCurrent" [0041.960] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0041.960] lstrcmpW (lpString1="$Recycle.Bin", lpString2=".") returned -1 [0041.960] lstrcmpW (lpString1="$Recycle.Bin", lpString2="..") returned -1 [0041.960] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.960] lstrcatW (in: lpString1="C:\\", lpString2="$Recycle.Bin" | out: lpString1="C:\\$Recycle.Bin") returned="C:\\$Recycle.Bin" [0041.960] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="$WINRE~1.MAR")) returned 1 [0041.960] lstrcmpW (lpString1="$WINRE_BACKUP_PARTITION.MARKER", lpString2=".") returned -1 [0041.960] lstrcmpW (lpString1="$WINRE_BACKUP_PARTITION.MARKER", lpString2="..") returned -1 [0041.960] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.960] lstrcatW (in: lpString1="C:\\", lpString2="$WINRE_BACKUP_PARTITION.MARKER" | out: lpString1="C:\\$WINRE_BACKUP_PARTITION.MARKER") returned="C:\\$WINRE_BACKUP_PARTITION.MARKER" [0041.960] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="588bce7c90097ed212", cAlternateFileName="588BCE~1")) returned 1 [0041.960] lstrcmpW (lpString1="588bce7c90097ed212", lpString2=".") returned 1 [0041.961] lstrcmpW (lpString1="588bce7c90097ed212", lpString2="..") returned 1 [0041.961] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.961] lstrcatW (in: lpString1="C:\\", lpString2="588bce7c90097ed212" | out: lpString1="C:\\588bce7c90097ed212") returned="C:\\588bce7c90097ed212" [0041.961] lstrcatW (in: lpString1="C:\\588bce7c90097ed212", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0041.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235520 [0041.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2e) returned 0x1f2a00 [0041.961] lstrcpyW (in: lpString1=0x1f2a00, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0041.961] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6fa258, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0041.961] lstrcmpW (lpString1="Boot", lpString2=".") returned 1 [0041.961] lstrcmpW (lpString1="Boot", lpString2="..") returned 1 [0041.961] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.961] lstrcatW (in: lpString1="C:\\", lpString2="Boot" | out: lpString1="C:\\Boot") returned="C:\\Boot" [0041.961] lstrcatW (in: lpString1="C:\\Boot", lpString2="\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0041.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2354b0 [0041.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x12) returned 0x1f6690 [0041.961] lstrcpyW (in: lpString1=0x1f6690, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0041.961] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfb90936b, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0x607da, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0041.961] lstrcmpW (lpString1="bootmgr", lpString2=".") returned 1 [0041.961] lstrcmpW (lpString1="bootmgr", lpString2="..") returned 1 [0041.961] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.961] lstrcatW (in: lpString1="C:\\", lpString2="bootmgr" | out: lpString1="C:\\bootmgr") returned="C:\\bootmgr" [0041.961] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0041.961] lstrcmpW (lpString1="BOOTNXT", lpString2=".") returned 1 [0041.961] lstrcmpW (lpString1="BOOTNXT", lpString2="..") returned 1 [0041.961] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.961] lstrcatW (in: lpString1="C:\\", lpString2="BOOTNXT" | out: lpString1="C:\\BOOTNXT") returned="C:\\BOOTNXT" [0041.961] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xc4ee267e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4ee267e, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xf1c63cdd, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0041.961] lstrcmpW (lpString1="BOOTSECT.BAK", lpString2=".") returned 1 [0041.962] lstrcmpW (lpString1="BOOTSECT.BAK", lpString2="..") returned 1 [0041.962] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0041.962] lstrcatW (in: lpString1="C:\\", lpString2="BOOTSECT.BAK" | out: lpString1="C:\\BOOTSECT.BAK") returned="C:\\BOOTSECT.BAK" [0041.962] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\BOOTSECT.BAK") returned 1 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f56c0 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2e98 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe70 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f66d0 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1b8 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6870 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf10 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x1e6370 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f67b0 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6890 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68b0 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fe988 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x236da8 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235610 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0041.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0041.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235610 | out: hHeap=0x1e0000) returned 1 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1e0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc0f0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f65b0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6670 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6290 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfb0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f65d0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc000 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe98 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354d0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235660 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354f0 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f1ff8 [0041.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2040 [0041.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2088 [0041.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6310 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc050 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6510 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6470 [0041.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2e60 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1fd3c8 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x236ef8 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235500 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc0a0 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235630 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2355a0 [0041.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235630 | out: hHeap=0x1e0000) returned 1 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235510 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2355c0 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2355b0 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235530 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235610 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235630 [0041.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235640 [0041.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2355c0 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2355c0 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235710 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x1fedd0 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f65f0 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235710 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372b8 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372d0 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2355c0 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2355c0 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235610 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235610 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2355b0 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237330 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235610 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237210 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2355c0 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372e8 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235500 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6350 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2371b0 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235510 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x1e6e08 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2355a0 | out: hHeap=0x1e0000) returned 1 [0041.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f5540 [0041.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x237330 | out: hHeap=0x1e0000) returned 1 [0041.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x1e6640 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6350 | out: hHeap=0x1e0000) returned 1 [0041.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2ca0 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235530 | out: hHeap=0x1e0000) returned 1 [0041.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f56f0 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2371b0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2372e8 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6640 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5540 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x237210 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235630 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2372d0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65f0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fedd0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2372b8 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236ef8 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2e60 | out: hHeap=0x1e0000) returned 1 [0041.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6430 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe98 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65b0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6670 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354d0 | out: hHeap=0x1e0000) returned 1 [0041.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1ff8 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2088 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235660 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354f0 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2040 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236da8 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2e98 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe70 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc1b8 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f66d0 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf10 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6870 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc050 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6310 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfb0 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6290 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc000 | out: hHeap=0x1e0000) returned 1 [0041.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65d0 | out: hHeap=0x1e0000) returned 1 [0041.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5540 [0041.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2355a0 [0041.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f40 [0041.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235660 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354d0 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x188) returned 0x236da8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235630 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x60) returned 0x1e6640 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f1ff8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x1fedd0 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237438 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237378 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237408 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2373d8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2373a8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237420 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2373c0 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237390 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2373f0 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237228 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237300 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237240 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372e8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237348 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372b8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237360 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2370d8 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237138 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372a0 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237288 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237150 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237078 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237090 [0041.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237258 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2370a8 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237168 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237318 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2370f0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237330 [0041.969] RtlReAllocateHeap (Heap=0x1e0000, Flags=0x0, Ptr=0x1f1ff8, Size=0x80) returned 0x1fe988 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237108 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237120 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2371f8 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237180 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2371b0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2371c8 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2370c0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237198 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2371e0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237210 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237270 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2372d0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237768 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2375a0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237588 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2375d0 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237558 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2376a8 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2375b8 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237570 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237480 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237618 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2375e8 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237600 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237750 [0041.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237510 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2376c0 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237528 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2374f8 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237630 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2374b0 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2374c8 [0041.970] RtlReAllocateHeap (Heap=0x1e0000, Flags=0x0, Ptr=0x1fe988, Size=0x100) returned 0x1e5f10 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237648 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237678 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237660 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2374e0 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237690 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237540 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2376d8 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2376f0 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237498 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237708 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237720 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237738 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a20 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237858 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2377e0 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237840 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237978 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2377c8 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237828 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237870 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237918 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a38 [0041.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a08 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237780 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a50 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237888 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237900 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2377f8 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2378a0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2378b8 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237810 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a68 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237798 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2378d0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2378e8 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237930 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237948 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237960 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237990 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2379f0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2379a8 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2377b0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2379c0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2379d8 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237b10 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a80 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237bd0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237b40 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237ab0 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237be8 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237b58 [0041.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237b70 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237af8 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237b28 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237b88 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237ba0 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237bb8 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237c00 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237ac8 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237c18 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237c30 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237ae0 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237a98 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238120 [0041.972] RtlReAllocateHeap (Heap=0x1e0000, Flags=0x0, Ptr=0x1e5f10, Size=0x200) returned 0x238460 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237fa0 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238150 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238270 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238090 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238030 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238168 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2381e0 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238240 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2380f0 [0041.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237fe8 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238258 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238180 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238048 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237f88 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2381f8 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2380a8 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238000 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237fb8 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x2380c0 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x237fd0 [0041.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x238018 [0041.974] RtlReAllocateHeap (Heap=0x1e0000, Flags=0x0, Ptr=0x238460, Size=0x400) returned 0x239270 [0041.974] RtlReAllocateHeap (Heap=0x1e0000, Flags=0x0, Ptr=0x239270, Size=0x800) returned 0x23ae88 [0041.975] RtlReAllocateHeap (Heap=0x1e0000, Flags=0x0, Ptr=0x23ae88, Size=0x1000) returned 0x23e6a8 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc1b8 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63d0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc398 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfb0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc140 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc168 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6530 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235610 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65b0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc190 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6410 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235510 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65f0 | out: hHeap=0x1e0000) returned 1 [0041.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eec40 | out: hHeap=0x1e0000) returned 1 [0041.976] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74ea0000 [0041.977] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x74f6b830 [0041.977] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0041.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eec40 | out: hHeap=0x1e0000) returned 1 [0041.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0041.977] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0041.977] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xedd638ad, dwHighDateTime=0x1d54712)) [0041.978] CryptAcquireContextW (in: phProv=0x1666d20, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0x1666d20*=0x1fe988) returned 1 [0042.587] CryptGenRandom (in: hProv=0x1fe988, dwLen=0x40, pbBuffer=0x1666d48 | out: pbBuffer=0x1666d48) returned 1 [0042.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.587] CryptReleaseContext (hProv=0x1fe988, dwFlags=0x0) returned 1 [0042.587] CryptAcquireContextW (in: phProv=0x1666d20, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0xf0000040 | out: phProv=0x1666d20*=0x1fe988) returned 0 [0042.587] QueryPerformanceCounter (in: lpPerformanceCount=0x1666d14 | out: lpPerformanceCount=0x1666d14*=13353065015) returned 1 [0042.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.588] GlobalMemoryStatus (in: lpBuffer=0x1666d28 | out: lpBuffer=0x1666d28) [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6590 [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0042.588] GetCurrentProcessId () returned 0xd8c [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64f0 [0042.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x239600 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b3f0 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b3f0 | out: hHeap=0x1e0000) returned 1 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6590 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b150 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b150 | out: hHeap=0x1e0000) returned 1 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b460 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b460 | out: hHeap=0x1e0000) returned 1 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0042.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b000 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b000 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6590 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b5b0 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b5b0 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6590 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b620 | out: hHeap=0x1e0000) returned 1 [0042.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b540 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b540 | out: hHeap=0x1e0000) returned 1 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6410 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6410 | out: hHeap=0x1e0000) returned 1 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b540 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b540 | out: hHeap=0x1e0000) returned 1 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0042.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b0e0 | out: hHeap=0x1e0000) returned 1 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6530 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6530 | out: hHeap=0x1e0000) returned 1 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b460 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b460 | out: hHeap=0x1e0000) returned 1 [0042.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f6590 [0042.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0042.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af20 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af20 | out: hHeap=0x1e0000) returned 1 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b5b0 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b5b0 | out: hHeap=0x1e0000) returned 1 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b150 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b150 | out: hHeap=0x1e0000) returned 1 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b150 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b150 | out: hHeap=0x1e0000) returned 1 [0042.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b460 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b460 | out: hHeap=0x1e0000) returned 1 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b540 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b540 | out: hHeap=0x1e0000) returned 1 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b5b0 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b5b0 | out: hHeap=0x1e0000) returned 1 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b5b0 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b5b0 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f63f0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f62b0 [0042.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af20 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af20 | out: hHeap=0x1e0000) returned 1 [0042.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x1f64d0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0042.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0042.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63d0 | out: hHeap=0x1e0000) returned 1 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc168 [0042.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63d0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62b0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235850 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235840 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x236f38 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6590 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6410 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6530 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6870 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d38 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0042.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bb8 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cf8 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c98 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cb8 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc190 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fe988 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x238460 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235820 [0042.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0042.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235820 | out: hHeap=0x1e0000) returned 1 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5750 [0042.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f57e0 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0042.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235870 | out: hHeap=0x1e0000) returned 1 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0042.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21a8 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0042.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1b8 [0042.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235750 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2238 [0042.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0042.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfb0 [0042.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235750 | out: hHeap=0x1e0000) returned 1 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0042.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0042.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246260 [0042.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfb0 | out: hHeap=0x1e0000) returned 1 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfb0 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2463c8 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2465c0 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc230 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x2439b0 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bd8 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e98 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356f0 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5750 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2464e8 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x245fd8 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246140 [0042.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246410 [0042.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfb0 | out: hHeap=0x1e0000) returned 1 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2466e0 [0042.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0042.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246698 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x245f00 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246728 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc230 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356f0 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bd8 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e98 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2464e8 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245fd8 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d58 | out: hHeap=0x1e0000) returned 1 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2439b0 | out: hHeap=0x1e0000) returned 1 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc398 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356f0 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5810 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356f0 | out: hHeap=0x1e0000) returned 1 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246188 [0042.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0042.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x246068 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5810 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21a8 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cb8 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc1b8 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b18 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245dd8 | out: hHeap=0x1e0000) returned 1 [0042.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c98 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235850 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235840 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc190 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6530 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6870 | out: hHeap=0x1e0000) returned 1 [0042.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6410 | out: hHeap=0x1e0000) returned 1 [0042.606] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0042.608] GetLastError () returned 0x5 [0042.608] GetLastError () returned 0x5 [0042.608] SetLastError (dwErrCode=0x5) [0042.608] GetLastError () returned 0x5 [0042.608] SetLastError (dwErrCode=0x5) [0042.608] GetLastError () returned 0x5 [0042.608] SetLastError (dwErrCode=0x5) [0042.608] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0042.608] lstrcmpW (lpString1="Documents and Settings", lpString2=".") returned 1 [0042.608] lstrcmpW (lpString1="Documents and Settings", lpString2="..") returned 1 [0042.608] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0042.608] lstrcatW (in: lpString1="C:\\", lpString2="Documents and Settings" | out: lpString1="C:\\Documents and Settings") returned="C:\\Documents and Settings" [0042.608] lstrcatW (in: lpString1="C:\\Documents and Settings", lpString2="\\" | out: lpString1="C:\\Documents and Settings\\") returned="C:\\Documents and Settings\\" [0042.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356f0 [0042.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x36) returned 0x1f92c8 [0042.609] lstrcpyW (in: lpString1=0x1f92c8, lpString2="C:\\Documents and Settings\\" | out: lpString1="C:\\Documents and Settings\\") returned="C:\\Documents and Settings\\" [0042.609] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ESD", cAlternateFileName="")) returned 1 [0042.609] lstrcmpW (lpString1="ESD", lpString2=".") returned 1 [0042.609] lstrcmpW (lpString1="ESD", lpString2="..") returned 1 [0042.609] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0042.609] lstrcatW (in: lpString1="C:\\", lpString2="ESD" | out: lpString1="C:\\ESD") returned="C:\\ESD" [0042.609] lstrcatW (in: lpString1="C:\\ESD", lpString2="\\" | out: lpString1="C:\\ESD\\") returned="C:\\ESD\\" [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357f0 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a70 [0042.609] lstrcpyW (in: lpString1=0x248a70, lpString2="C:\\ESD\\" | out: lpString1="C:\\ESD\\") returned="C:\\ESD\\" [0042.609] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x7ef2dddf, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x7ef2dddf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3d7ebe9, ftLastWriteTime.dwHighDateTime=0x1d4d600, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0042.609] lstrcmpW (lpString1="hiberfil.sys", lpString2=".") returned 1 [0042.609] lstrcmpW (lpString1="hiberfil.sys", lpString2="..") returned 1 [0042.609] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0042.609] lstrcatW (in: lpString1="C:\\", lpString2="hiberfil.sys" | out: lpString1="C:\\hiberfil.sys") returned="C:\\hiberfil.sys" [0042.609] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\hiberfil.sys") returned 1 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d10 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6630 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc168 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62b0 [0042.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc190 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6370 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfb0 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63d0 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6330 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6650 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62d0 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fe988 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235750 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0042.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235750 | out: hHeap=0x1e0000) returned 1 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6410 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6530 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6430 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6470 [0042.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62f0 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc0a0 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6350 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc0f0 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc118 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1b8 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235800 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0042.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0042.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235720 | out: hHeap=0x1e0000) returned 1 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0042.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235800 | out: hHeap=0x1e0000) returned 1 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6590 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1e0 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0042.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f65f0 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235840 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d48 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x239600 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x249030 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357a0 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235750 [0042.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357a0 | out: hHeap=0x1e0000) returned 1 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235700 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235820 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235800 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0042.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356a0 [0042.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235850 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357a0 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357a0 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235870 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235850 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235730 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357a0 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235700 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357a0 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0042.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6510 [0042.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0042.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x1fd3c8 [0042.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235750 | out: hHeap=0x1e0000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f56c0 [0042.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x1e6e08 [0042.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6510 | out: hHeap=0x1e0000) returned 1 [0042.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2a38 [0042.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235820 | out: hHeap=0x1e0000) returned 1 [0042.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f5750 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6e08 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56c0 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235800 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235720 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249030 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2d48 | out: hHeap=0x1e0000) returned 1 [0042.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc118 | out: hHeap=0x1e0000) returned 1 [0042.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6530 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc1b8 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6430 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6470 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6410 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2d10 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc168 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6630 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc190 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62b0 | out: hHeap=0x1e0000) returned 1 [0042.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfb0 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6370 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc1e0 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6590 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc0a0 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62f0 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc0f0 | out: hHeap=0x1e0000) returned 1 [0042.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6350 | out: hHeap=0x1e0000) returned 1 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f56c0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235800 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2aa8 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235700 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b460 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6410 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62f0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6590 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6630 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6350 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1e6e08 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfb0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc0a0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6370 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6430 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62b0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6470 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc0f0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc118 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357a0 [0042.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1b8 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235820 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6510 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc168 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc190 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc1e0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f56f0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc398 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5720 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6530 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f66d0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f67b0 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1eec40 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0042.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc460 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6870 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6890 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68b0 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc230 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc280 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235830 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3c0 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235850 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc320 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af20 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ad8 [0042.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1fe988 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a78 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc348 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357c0 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459f8 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4b0 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0042.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc320 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f67b0 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc460 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eec40 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc230 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6870 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc280 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6890 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235830 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68b0 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3c0 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6530 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235850 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f66d0 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0042.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2fb0 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc460 [0042.667] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2457b8 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0042.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0042.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0042.667] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0042.667] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xee3f1d7a, dwHighDateTime=0x1d54712)) [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245ab8 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0042.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0042.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ab8 | out: hHeap=0x1e0000) returned 1 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc230 [0042.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc460 | out: hHeap=0x1e0000) returned 1 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245898 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458d8 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0042.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235860 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235830 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x236f38 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a38 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245958 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458b8 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245978 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458f8 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245798 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a18 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ab8 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0042.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e98 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bd8 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc280 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc320 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235850 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357e0 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235810 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0042.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5750 [0042.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235720 | out: hHeap=0x1e0000) returned 1 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5810 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2238 [0042.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0042.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0042.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0042.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235810 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357e0 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0042.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21a8 [0042.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3c0 [0042.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0042.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc460 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2492a0 [0042.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3c0 | out: hHeap=0x1e0000) returned 1 [0042.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3c0 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249210 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a310 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249528 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a220 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a298 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245db8 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bb8 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0042.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5750 [0042.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc460 | out: hHeap=0x1e0000) returned 1 [0042.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3c0 | out: hHeap=0x1e0000) returned 1 [0042.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0042.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a310 | out: hHeap=0x1e0000) returned 1 [0042.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a220 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a298 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235720 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245db8 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2490a8 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2494e0 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bb8 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3c0 | out: hHeap=0x1e0000) returned 1 [0042.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e98 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5810 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bd8 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235830 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc280 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2458b8 | out: hHeap=0x1e0000) returned 1 [0042.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc320 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235850 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245958 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2498d0 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2458f8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249570 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245798 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245978 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249840 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a18 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2491c8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ab8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249210 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459b8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249720 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2496d8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457f8 | out: hHeap=0x1e0000) returned 1 [0042.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249528 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245858 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a38 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235870 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2238 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2492a0 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21a8 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2fb0 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc398 | out: hHeap=0x1e0000) returned 1 [0042.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6330 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6650 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc078 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62d0 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fd3c8 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbd30 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65f0 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235840 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0042.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63d0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0042.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235840 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c58 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235750 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0042.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eec40 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ed0 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235850 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235870 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c38 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a840 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f08 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2458b8 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc320 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245958 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0042.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0042.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249690 | out: hHeap=0x1e0000) returned 1 [0042.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249450 | out: hHeap=0x1e0000) returned 1 [0042.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235810 | out: hHeap=0x1e0000) returned 1 [0042.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0042.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2493c0 | out: hHeap=0x1e0000) returned 1 [0042.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0042.682] CreateFileW (lpFileName="C:\\hiberfil.sys" (normalized: "c:\\hiberfil.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.033] GetLastError () returned 0x20 [0045.033] GetLastError () returned 0x20 [0045.033] SetLastError (dwErrCode=0x20) [0045.033] GetLastError () returned 0x20 [0045.033] SetLastError (dwErrCode=0x20) [0045.033] GetLastError () returned 0x20 [0045.033] SetLastError (dwErrCode=0x20) [0045.033] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0045.034] lstrcmpW (lpString1="Logs", lpString2=".") returned 1 [0045.034] lstrcmpW (lpString1="Logs", lpString2="..") returned 1 [0045.034] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.034] lstrcatW (in: lpString1="C:\\", lpString2="Logs" | out: lpString1="C:\\Logs") returned="C:\\Logs" [0045.034] lstrcatW (in: lpString1="C:\\Logs", lpString2="\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0045.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235810 [0045.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x12) returned 0x1f6330 [0045.034] lstrcpyW (in: lpString1=0x1f6330, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0045.034] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6e97b025, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6e97b025, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0x47384f2, ftLastWriteTime.dwHighDateTime=0x1d4d600, nFileSizeHigh=0x0, nFileSizeLow=0x28000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0045.034] lstrcmpW (lpString1="pagefile.sys", lpString2=".") returned 1 [0045.034] lstrcmpW (lpString1="pagefile.sys", lpString2="..") returned 1 [0045.034] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.034] lstrcatW (in: lpString1="C:\\", lpString2="pagefile.sys" | out: lpString1="C:\\pagefile.sys") returned="C:\\pagefile.sys" [0045.034] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\pagefile.sys") returned 1 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d10 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6650 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62d0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4b0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63d0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc398 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fe988 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235750 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc320 [0045.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235750 | out: hHeap=0x1e0000) returned 1 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6530 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f65f0 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6870 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6890 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f66d0 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc280 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68b0 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc230 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc348 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235830 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0045.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc320 | out: hHeap=0x1e0000) returned 1 [0045.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235720 | out: hHeap=0x1e0000) returned 1 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235830 | out: hHeap=0x1e0000) returned 1 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f67b0 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc320 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235840 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d48 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x239600 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24a840 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0045.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235750 [0045.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235830 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235850 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356a0 [0045.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235860 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235740 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0045.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0045.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235870 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235740 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357b0 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235720 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0045.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bb8 [0045.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0045.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0045.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x1fd3c8 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235750 | out: hHeap=0x1e0000) returned 1 [0045.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f56f0 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x1eec40 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bb8 | out: hHeap=0x1e0000) returned 1 [0045.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2ca0 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235830 | out: hHeap=0x1e0000) returned 1 [0045.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f5720 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5720 | out: hHeap=0x1e0000) returned 1 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eec40 | out: hHeap=0x1e0000) returned 1 [0045.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235850 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a840 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2d48 | out: hHeap=0x1e0000) returned 1 [0045.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc348 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f65f0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6870 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6890 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6530 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0045.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2d10 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6650 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4b0 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f62d0 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc398 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63d0 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc320 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f67b0 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc280 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f66d0 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc230 | out: hHeap=0x1e0000) returned 1 [0045.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68b0 | out: hHeap=0x1e0000) returned 1 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5810 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235720 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ed0 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235750 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b000 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f66d0 [0045.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f67b0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6870 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6890 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68b0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1eec40 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc280 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc320 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6650 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6530 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f65f0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f62d0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc398 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4b0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235830 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3c0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235850 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63d0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc348 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc230 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc460 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f56f0 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5720 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0045.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235860 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b540 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c98 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1fe988 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e98 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235740 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cb8 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e78 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bb8 [0045.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e58 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1ef3c8 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aac8 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aca8 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bd8 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d78 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac30 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac80 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab40 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acd0 [0045.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a960 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc078 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c98 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbd30 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e98 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b58 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d58 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245af8 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cb8 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b540 | out: hHeap=0x1e0000) returned 1 [0045.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0045.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e98 [0045.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaf0 [0045.046] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0045.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245e38 [0045.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0045.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e38 | out: hHeap=0x1e0000) returned 1 [0045.047] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0045.047] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xefa9c0df, dwHighDateTime=0x1d54712)) [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245af8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0045.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b230 | out: hHeap=0x1e0000) returned 1 [0045.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245af8 | out: hHeap=0x1e0000) returned 1 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acf8 [0045.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaf0 | out: hHeap=0x1e0000) returned 1 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356a0 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24a060 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cd8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245db8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245df8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c38 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cb8 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c98 [0045.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c58 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cf8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d38 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459f8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458b8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad20 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357c0 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fe988 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235740 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0045.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5750 [0045.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2b8 [0045.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21a8 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2238 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa78 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab68 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249b58 [0045.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249be8 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abb8 [0045.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a870 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249c30 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a988 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458f8 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3a8 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249f48 [0045.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249a80 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab68 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab90 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abb8 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a870 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a988 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3a8 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249f48 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2458f8 | out: hHeap=0x1e0000) returned 1 [0045.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249a80 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9d8 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b468 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459f8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac58 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2458b8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459b8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a060 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad20 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245db8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245df8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cd8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249e28 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cb8 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249960 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c98 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c38 | out: hHeap=0x1e0000) returned 1 [0045.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249eb8 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c58 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249f00 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249be8 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cf8 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249e70 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d38 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249f90 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457f8 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249c30 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d58 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0045.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21a8 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249b58 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa78 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2238 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fd3c8 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235840 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0045.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a8e8 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235970 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0045.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a40 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a78 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fd3c8 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2d48 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358a0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ad8 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b850 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa78 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a8c0 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cb8 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235840 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cf8 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c58 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249be8 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249e70 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249eb8 | out: hHeap=0x1e0000) returned 1 [0045.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.058] CreateFileW (lpFileName="C:\\pagefile.sys" (normalized: "c:\\pagefile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.059] GetLastError () returned 0x20 [0045.059] GetLastError () returned 0x20 [0045.059] SetLastError (dwErrCode=0x20) [0045.059] GetLastError () returned 0x20 [0045.059] SetLastError (dwErrCode=0x20) [0045.059] GetLastError () returned 0x20 [0045.059] SetLastError (dwErrCode=0x20) [0045.059] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0045.059] lstrcmpW (lpString1="PerfLogs", lpString2=".") returned 1 [0045.059] lstrcmpW (lpString1="PerfLogs", lpString2="..") returned 1 [0045.059] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.059] lstrcatW (in: lpString1="C:\\", lpString2="PerfLogs" | out: lpString1="C:\\PerfLogs") returned="C:\\PerfLogs" [0045.059] lstrcatW (in: lpString1="C:\\PerfLogs", lpString2="\\" | out: lpString1="C:\\PerfLogs\\") returned="C:\\PerfLogs\\" [0045.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235730 [0045.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1a) returned 0x1fc3e8 [0045.059] lstrcpyW (in: lpString1=0x1fc3e8, lpString2="C:\\PerfLogs\\" | out: lpString1="C:\\PerfLogs\\") returned="C:\\PerfLogs\\" [0045.059] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xdda26fea, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xdda26fea, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0045.059] lstrcmpW (lpString1="Program Files", lpString2=".") returned 1 [0045.059] lstrcmpW (lpString1="Program Files", lpString2="..") returned 1 [0045.060] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.060] lstrcatW (in: lpString1="C:\\", lpString2="Program Files" | out: lpString1="C:\\Program Files") returned="C:\\Program Files" [0045.060] lstrcatW (in: lpString1="C:\\Program Files", lpString2="\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0045.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235860 [0045.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f56f0 [0045.060] lstrcpyW (in: lpString1=0x1f56f0, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0045.060] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7511354, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe7511354, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0045.060] lstrcmpW (lpString1="Program Files (x86)", lpString2=".") returned 1 [0045.060] lstrcmpW (lpString1="Program Files (x86)", lpString2="..") returned 1 [0045.060] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.060] lstrcatW (in: lpString1="C:\\", lpString2="Program Files (x86)" | out: lpString1="C:\\Program Files (x86)") returned="C:\\Program Files (x86)" [0045.060] lstrcatW (in: lpString1="C:\\Program Files (x86)", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0045.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356a0 [0045.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0045.060] lstrcpyW (in: lpString1=0x1f2f78, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0045.060] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0045.060] lstrcmpW (lpString1="ProgramData", lpString2=".") returned 1 [0045.060] lstrcmpW (lpString1="ProgramData", lpString2="..") returned 1 [0045.060] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.060] lstrcatW (in: lpString1="C:\\", lpString2="ProgramData" | out: lpString1="C:\\ProgramData") returned="C:\\ProgramData" [0045.060] lstrcatW (in: lpString1="C:\\ProgramData", lpString2="\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0045.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235740 [0045.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0045.060] lstrcpyW (in: lpString1=0x1fc410, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0045.060] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0045.060] lstrcmpW (lpString1="Recovery", lpString2=".") returned 1 [0045.060] lstrcmpW (lpString1="Recovery", lpString2="..") returned 1 [0045.060] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.061] lstrcatW (in: lpString1="C:\\", lpString2="Recovery" | out: lpString1="C:\\Recovery") returned="C:\\Recovery" [0045.061] lstrcatW (in: lpString1="C:\\Recovery", lpString2="\\" | out: lpString1="C:\\Recovery\\") returned="C:\\Recovery\\" [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235760 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1a) returned 0x1fc2f8 [0045.061] lstrcpyW (in: lpString1=0x1fc2f8, lpString2="C:\\Recovery\\" | out: lpString1="C:\\Recovery\\") returned="C:\\Recovery\\" [0045.061] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6ead2556, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6ead2556, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0x47384f2, ftLastWriteTime.dwHighDateTime=0x1d4d600, nFileSizeHigh=0x0, nFileSizeLow=0x10000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swapfile.sys", cAlternateFileName="")) returned 1 [0045.061] lstrcmpW (lpString1="swapfile.sys", lpString2=".") returned 1 [0045.061] lstrcmpW (lpString1="swapfile.sys", lpString2="..") returned 1 [0045.061] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.061] lstrcatW (in: lpString1="C:\\", lpString2="swapfile.sys" | out: lpString1="C:\\swapfile.sys") returned="C:\\swapfile.sys" [0045.061] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\swapfile.sys") returned 1 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f5720 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0045.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fe988 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245978 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235840 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0045.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245958 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aca8 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357e0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2fb0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x239600 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24b048 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac30 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235890 [0045.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357c0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0045.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a60 [0045.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235900 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359c0 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235980 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458d8 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235900 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235980 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356c0 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235770 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x1fd3c8 [0045.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0045.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f5750 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0045.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x1f0e48 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2ae0 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5750 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2458d8 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b048 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2fb0 | out: hHeap=0x1e0000) returned 1 [0045.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a78 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbd30 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0045.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357b0 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245978 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fe988 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235840 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235870 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245918 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0045.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245938 | out: hHeap=0x1e0000) returned 1 [0045.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5750 [0045.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235840 [0045.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d10 [0045.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357b0 [0045.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b5b0 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459f8 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458f8 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a18 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ad8 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245898 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1fe988 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a870 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaf0 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a38 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458b8 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245798 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2458d8 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a898 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac80 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235870 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac08 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235770 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245978 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a8c0 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a938 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa78 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a8e8 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b138 [0045.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ab8 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1ef3c8 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acd0 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab40 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab68 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357c0 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acf8 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b150 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0045.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x1ef420 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad20 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abb8 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e78 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aac8 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a960 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a988 [0045.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0045.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acf8 | out: hHeap=0x1e0000) returned 1 [0045.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0045.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245918 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab90 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acd0 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a98 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab40 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245938 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab68 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ab8 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0045.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ca0 [0045.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9b0 [0045.118] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0045.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2456f8 [0045.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b540 [0045.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b540 | out: hHeap=0x1e0000) returned 1 [0045.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.119] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0045.119] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xefb5aded, dwHighDateTime=0x1d54712)) [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245a98 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b070 [0045.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b070 | out: hHeap=0x1e0000) returned 1 [0045.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a98 | out: hHeap=0x1e0000) returned 1 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acd0 [0045.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9b0 | out: hHeap=0x1e0000) returned 1 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357c0 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x236f38 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ab8 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0045.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bd8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245db8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c98 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cb8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cf8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245df8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e98 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e58 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9b0 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9d8 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235960 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359b0 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a00 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359c0 [0045.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b108 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f20d0 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358e0 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235900 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21a8 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b108 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235900 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0045.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2238 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa50 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2492a0 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa28 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x249258 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2492e8 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab40 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab68 [0045.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa50 | out: hHeap=0x1e0000) returned 1 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa28 | out: hHeap=0x1e0000) returned 1 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab40 | out: hHeap=0x1e0000) returned 1 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab68 | out: hHeap=0x1e0000) returned 1 [0045.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a40 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249600 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bb8 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249330 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358a0 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acf8 | out: hHeap=0x1e0000) returned 1 [0045.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b588 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e58 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245af8 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b18 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9b0 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9d8 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249378 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245db8 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249648 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d98 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2238 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245dd8 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bd8 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249138 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b58 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2493c0 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249258 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cb8 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c98 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249408 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245df8 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249528 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e98 | out: hHeap=0x1e0000) returned 1 [0045.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2492e8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cf8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ab8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21a8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2492a0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab90 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a8e8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0045.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fd3c8 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac30 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc078 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245958 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245858 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aca8 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a78 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b0e0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5720 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0045.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358d0 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235900 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a90 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235900 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235990 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0045.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358c0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b928 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d38 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c058 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2df0 | out: hHeap=0x1e0000) returned 1 [0045.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab40 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab68 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d78 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c58 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2492a0 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2497f8 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2497b0 | out: hHeap=0x1e0000) returned 1 [0045.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.131] CreateFileW (lpFileName="C:\\swapfile.sys" (normalized: "c:\\swapfile.sys"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0045.131] GetLastError () returned 0x20 [0045.131] GetLastError () returned 0x20 [0045.131] SetLastError (dwErrCode=0x20) [0045.131] GetLastError () returned 0x20 [0045.131] SetLastError (dwErrCode=0x20) [0045.131] GetLastError () returned 0x20 [0045.132] SetLastError (dwErrCode=0x20) [0045.132] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x6e16f135, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb1ff7ba5, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0045.132] lstrcmpW (lpString1="System Volume Information", lpString2=".") returned 1 [0045.132] lstrcmpW (lpString1="System Volume Information", lpString2="..") returned 1 [0045.132] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.132] lstrcatW (in: lpString1="C:\\", lpString2="System Volume Information" | out: lpString1="C:\\System Volume Information") returned="C:\\System Volume Information" [0045.132] lstrcatW (in: lpString1="C:\\System Volume Information", lpString2="\\" | out: lpString1="C:\\System Volume Information\\") returned="C:\\System Volume Information\\" [0045.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359a0 [0045.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3c) returned 0x1f21a8 [0045.132] lstrcpyW (in: lpString1=0x1f21a8, lpString2="C:\\System Volume Information\\" | out: lpString1="C:\\System Volume Information\\") returned="C:\\System Volume Information\\" [0045.132] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0045.132] lstrcmpW (lpString1="Users", lpString2=".") returned 1 [0045.132] lstrcmpW (lpString1="Users", lpString2="..") returned 1 [0045.132] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.132] lstrcatW (in: lpString1="C:\\", lpString2="Users" | out: lpString1="C:\\Users") returned="C:\\Users" [0045.132] lstrcatW (in: lpString1="C:\\Users", lpString2="\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0045.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235910 [0045.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0045.132] lstrcpyW (in: lpString1=0x1f63f0, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0045.132] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0045.133] lstrcmpW (lpString1="Windows", lpString2=".") returned 1 [0045.133] lstrcmpW (lpString1="Windows", lpString2="..") returned 1 [0045.133] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10Upgrade", cAlternateFileName="WINDOW~1")) returned 1 [0045.133] lstrcmpW (lpString1="Windows10Upgrade", lpString2=".") returned 1 [0045.133] lstrcmpW (lpString1="Windows10Upgrade", lpString2="..") returned 1 [0045.133] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\" | out: lpString1="C:\\") returned="C:\\" [0045.133] lstrcatW (in: lpString1="C:\\", lpString2="Windows10Upgrade" | out: lpString1="C:\\Windows10Upgrade") returned="C:\\Windows10Upgrade" [0045.133] lstrcatW (in: lpString1="C:\\Windows10Upgrade", lpString2="\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0045.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358f0 [0045.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2a) returned 0x1f2a38 [0045.133] lstrcpyW (in: lpString1=0x1f2a38, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0045.133] FindNextFileW (in: hFindFile=0x1f91c8, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10Upgrade", cAlternateFileName="WINDOW~1")) returned 0 [0045.133] FindClose (in: hFindFile=0x1f91c8 | out: hFindFile=0x1f91c8) returned 1 [0045.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0045.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0045.133] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.133] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\*") returned="C:\\588bce7c90097ed212\\*" [0045.134] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1f9408 [0045.137] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0045.137] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0045.137] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0045.137] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0045.138] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1025", cAlternateFileName="")) returned 1 [0045.138] lstrcmpW (lpString1="1025", lpString2=".") returned 1 [0045.138] lstrcmpW (lpString1="1025", lpString2="..") returned 1 [0045.138] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.138] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1025" | out: lpString1="C:\\588bce7c90097ed212\\1025") returned="C:\\588bce7c90097ed212\\1025" [0045.138] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1025", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1025\\") returned="C:\\588bce7c90097ed212\\1025\\" [0045.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235540 [0045.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f9348 [0045.138] lstrcpyW (in: lpString1=0x1f9348, lpString2="C:\\588bce7c90097ed212\\1025\\" | out: lpString1="C:\\588bce7c90097ed212\\1025\\") returned="C:\\588bce7c90097ed212\\1025\\" [0045.138] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1028", cAlternateFileName="")) returned 1 [0045.138] lstrcmpW (lpString1="1028", lpString2=".") returned 1 [0045.138] lstrcmpW (lpString1="1028", lpString2="..") returned 1 [0045.138] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.138] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1028" | out: lpString1="C:\\588bce7c90097ed212\\1028") returned="C:\\588bce7c90097ed212\\1028" [0045.138] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1028", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1028\\") returned="C:\\588bce7c90097ed212\\1028\\" [0045.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235500 [0045.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f9248 [0045.138] lstrcpyW (in: lpString1=0x1f9248, lpString2="C:\\588bce7c90097ed212\\1028\\" | out: lpString1="C:\\588bce7c90097ed212\\1028\\") returned="C:\\588bce7c90097ed212\\1028\\" [0045.138] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1029", cAlternateFileName="")) returned 1 [0045.138] lstrcmpW (lpString1="1029", lpString2=".") returned 1 [0045.138] lstrcmpW (lpString1="1029", lpString2="..") returned 1 [0045.138] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.138] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1029" | out: lpString1="C:\\588bce7c90097ed212\\1029") returned="C:\\588bce7c90097ed212\\1029" [0045.138] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1029", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1029\\") returned="C:\\588bce7c90097ed212\\1029\\" [0045.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235580 [0045.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f9648 [0045.138] lstrcpyW (in: lpString1=0x1f9648, lpString2="C:\\588bce7c90097ed212\\1029\\" | out: lpString1="C:\\588bce7c90097ed212\\1029\\") returned="C:\\588bce7c90097ed212\\1029\\" [0045.138] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1030", cAlternateFileName="")) returned 1 [0045.139] lstrcmpW (lpString1="1030", lpString2=".") returned 1 [0045.139] lstrcmpW (lpString1="1030", lpString2="..") returned 1 [0045.139] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.139] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1030" | out: lpString1="C:\\588bce7c90097ed212\\1030") returned="C:\\588bce7c90097ed212\\1030" [0045.139] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1030", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1030\\") returned="C:\\588bce7c90097ed212\\1030\\" [0045.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235590 [0045.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f9488 [0045.139] lstrcpyW (in: lpString1=0x1f9488, lpString2="C:\\588bce7c90097ed212\\1030\\" | out: lpString1="C:\\588bce7c90097ed212\\1030\\") returned="C:\\588bce7c90097ed212\\1030\\" [0045.139] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1031", cAlternateFileName="")) returned 1 [0045.139] lstrcmpW (lpString1="1031", lpString2=".") returned 1 [0045.139] lstrcmpW (lpString1="1031", lpString2="..") returned 1 [0045.139] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.139] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1031" | out: lpString1="C:\\588bce7c90097ed212\\1031") returned="C:\\588bce7c90097ed212\\1031" [0045.139] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1031", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1031\\") returned="C:\\588bce7c90097ed212\\1031\\" [0045.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235620 [0045.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f94c8 [0045.139] lstrcpyW (in: lpString1=0x1f94c8, lpString2="C:\\588bce7c90097ed212\\1031\\" | out: lpString1="C:\\588bce7c90097ed212\\1031\\") returned="C:\\588bce7c90097ed212\\1031\\" [0045.139] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1032", cAlternateFileName="")) returned 1 [0045.139] lstrcmpW (lpString1="1032", lpString2=".") returned 1 [0045.139] lstrcmpW (lpString1="1032", lpString2="..") returned 1 [0045.139] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.139] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1032" | out: lpString1="C:\\588bce7c90097ed212\\1032") returned="C:\\588bce7c90097ed212\\1032" [0045.139] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1032", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1032\\") returned="C:\\588bce7c90097ed212\\1032\\" [0045.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235640 [0045.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f90c8 [0045.139] lstrcpyW (in: lpString1=0x1f90c8, lpString2="C:\\588bce7c90097ed212\\1032\\" | out: lpString1="C:\\588bce7c90097ed212\\1032\\") returned="C:\\588bce7c90097ed212\\1032\\" [0045.139] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0045.139] lstrcmpW (lpString1="1033", lpString2=".") returned 1 [0045.140] lstrcmpW (lpString1="1033", lpString2="..") returned 1 [0045.140] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.140] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1033" | out: lpString1="C:\\588bce7c90097ed212\\1033") returned="C:\\588bce7c90097ed212\\1033" [0045.140] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1033", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1033\\") returned="C:\\588bce7c90097ed212\\1033\\" [0045.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235650 [0045.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f9148 [0045.140] lstrcpyW (in: lpString1=0x1f9148, lpString2="C:\\588bce7c90097ed212\\1033\\" | out: lpString1="C:\\588bce7c90097ed212\\1033\\") returned="C:\\588bce7c90097ed212\\1033\\" [0045.140] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1035", cAlternateFileName="")) returned 1 [0045.140] lstrcmpW (lpString1="1035", lpString2=".") returned 1 [0045.140] lstrcmpW (lpString1="1035", lpString2="..") returned 1 [0045.140] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.140] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1035" | out: lpString1="C:\\588bce7c90097ed212\\1035") returned="C:\\588bce7c90097ed212\\1035" [0045.140] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1035", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1035\\") returned="C:\\588bce7c90097ed212\\1035\\" [0045.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356c0 [0045.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x1f91c8 [0045.140] lstrcpyW (in: lpString1=0x1f91c8, lpString2="C:\\588bce7c90097ed212\\1035\\" | out: lpString1="C:\\588bce7c90097ed212\\1035\\") returned="C:\\588bce7c90097ed212\\1035\\" [0045.140] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1036", cAlternateFileName="")) returned 1 [0045.140] lstrcmpW (lpString1="1036", lpString2=".") returned 1 [0045.140] lstrcmpW (lpString1="1036", lpString2="..") returned 1 [0045.140] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.140] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1036" | out: lpString1="C:\\588bce7c90097ed212\\1036") returned="C:\\588bce7c90097ed212\\1036" [0045.140] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1036", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1036\\") returned="C:\\588bce7c90097ed212\\1036\\" [0045.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0045.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249da0 [0045.140] lstrcpyW (in: lpString1=0x249da0, lpString2="C:\\588bce7c90097ed212\\1036\\" | out: lpString1="C:\\588bce7c90097ed212\\1036\\") returned="C:\\588bce7c90097ed212\\1036\\" [0045.140] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1037", cAlternateFileName="")) returned 1 [0045.140] lstrcmpW (lpString1="1037", lpString2=".") returned 1 [0045.140] lstrcmpW (lpString1="1037", lpString2="..") returned 1 [0045.141] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1037" | out: lpString1="C:\\588bce7c90097ed212\\1037") returned="C:\\588bce7c90097ed212\\1037" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1037", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1037\\") returned="C:\\588bce7c90097ed212\\1037\\" [0045.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235880 [0045.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249ea0 [0045.141] lstrcpyW (in: lpString1=0x249ea0, lpString2="C:\\588bce7c90097ed212\\1037\\" | out: lpString1="C:\\588bce7c90097ed212\\1037\\") returned="C:\\588bce7c90097ed212\\1037\\" [0045.141] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1038", cAlternateFileName="")) returned 1 [0045.141] lstrcmpW (lpString1="1038", lpString2=".") returned 1 [0045.141] lstrcmpW (lpString1="1038", lpString2="..") returned 1 [0045.141] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1038" | out: lpString1="C:\\588bce7c90097ed212\\1038") returned="C:\\588bce7c90097ed212\\1038" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1038", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1038\\") returned="C:\\588bce7c90097ed212\\1038\\" [0045.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357c0 [0045.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249d60 [0045.141] lstrcpyW (in: lpString1=0x249d60, lpString2="C:\\588bce7c90097ed212\\1038\\" | out: lpString1="C:\\588bce7c90097ed212\\1038\\") returned="C:\\588bce7c90097ed212\\1038\\" [0045.141] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1040", cAlternateFileName="")) returned 1 [0045.141] lstrcmpW (lpString1="1040", lpString2=".") returned 1 [0045.141] lstrcmpW (lpString1="1040", lpString2="..") returned 1 [0045.141] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1040" | out: lpString1="C:\\588bce7c90097ed212\\1040") returned="C:\\588bce7c90097ed212\\1040" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1040", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1040\\") returned="C:\\588bce7c90097ed212\\1040\\" [0045.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357d0 [0045.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249e60 [0045.141] lstrcpyW (in: lpString1=0x249e60, lpString2="C:\\588bce7c90097ed212\\1040\\" | out: lpString1="C:\\588bce7c90097ed212\\1040\\") returned="C:\\588bce7c90097ed212\\1040\\" [0045.141] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1041", cAlternateFileName="")) returned 1 [0045.141] lstrcmpW (lpString1="1041", lpString2=".") returned 1 [0045.141] lstrcmpW (lpString1="1041", lpString2="..") returned 1 [0045.141] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.141] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1041" | out: lpString1="C:\\588bce7c90097ed212\\1041") returned="C:\\588bce7c90097ed212\\1041" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1041", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1041\\") returned="C:\\588bce7c90097ed212\\1041\\" [0045.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356d0 [0045.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249c60 [0045.142] lstrcpyW (in: lpString1=0x249c60, lpString2="C:\\588bce7c90097ed212\\1041\\" | out: lpString1="C:\\588bce7c90097ed212\\1041\\") returned="C:\\588bce7c90097ed212\\1041\\" [0045.142] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1042", cAlternateFileName="")) returned 1 [0045.142] lstrcmpW (lpString1="1042", lpString2=".") returned 1 [0045.142] lstrcmpW (lpString1="1042", lpString2="..") returned 1 [0045.142] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1042" | out: lpString1="C:\\588bce7c90097ed212\\1042") returned="C:\\588bce7c90097ed212\\1042" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1042", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1042\\") returned="C:\\588bce7c90097ed212\\1042\\" [0045.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357e0 [0045.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249ee0 [0045.142] lstrcpyW (in: lpString1=0x249ee0, lpString2="C:\\588bce7c90097ed212\\1042\\" | out: lpString1="C:\\588bce7c90097ed212\\1042\\") returned="C:\\588bce7c90097ed212\\1042\\" [0045.142] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1043", cAlternateFileName="")) returned 1 [0045.142] lstrcmpW (lpString1="1043", lpString2=".") returned 1 [0045.142] lstrcmpW (lpString1="1043", lpString2="..") returned 1 [0045.142] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1043" | out: lpString1="C:\\588bce7c90097ed212\\1043") returned="C:\\588bce7c90097ed212\\1043" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1043", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1043\\") returned="C:\\588bce7c90097ed212\\1043\\" [0045.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235890 [0045.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x2499e0 [0045.142] lstrcpyW (in: lpString1=0x2499e0, lpString2="C:\\588bce7c90097ed212\\1043\\" | out: lpString1="C:\\588bce7c90097ed212\\1043\\") returned="C:\\588bce7c90097ed212\\1043\\" [0045.142] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1044", cAlternateFileName="")) returned 1 [0045.142] lstrcmpW (lpString1="1044", lpString2=".") returned 1 [0045.142] lstrcmpW (lpString1="1044", lpString2="..") returned 1 [0045.142] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1044" | out: lpString1="C:\\588bce7c90097ed212\\1044") returned="C:\\588bce7c90097ed212\\1044" [0045.142] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1044", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1044\\") returned="C:\\588bce7c90097ed212\\1044\\" [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356b0 [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249ca0 [0045.143] lstrcpyW (in: lpString1=0x249ca0, lpString2="C:\\588bce7c90097ed212\\1044\\" | out: lpString1="C:\\588bce7c90097ed212\\1044\\") returned="C:\\588bce7c90097ed212\\1044\\" [0045.143] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1045", cAlternateFileName="")) returned 1 [0045.143] lstrcmpW (lpString1="1045", lpString2=".") returned 1 [0045.143] lstrcmpW (lpString1="1045", lpString2="..") returned 1 [0045.143] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.143] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1045" | out: lpString1="C:\\588bce7c90097ed212\\1045") returned="C:\\588bce7c90097ed212\\1045" [0045.143] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1045", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1045\\") returned="C:\\588bce7c90097ed212\\1045\\" [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a80 [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x2498e0 [0045.143] lstrcpyW (in: lpString1=0x2498e0, lpString2="C:\\588bce7c90097ed212\\1045\\" | out: lpString1="C:\\588bce7c90097ed212\\1045\\") returned="C:\\588bce7c90097ed212\\1045\\" [0045.143] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1046", cAlternateFileName="")) returned 1 [0045.143] lstrcmpW (lpString1="1046", lpString2=".") returned 1 [0045.143] lstrcmpW (lpString1="1046", lpString2="..") returned 1 [0045.143] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.143] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1046" | out: lpString1="C:\\588bce7c90097ed212\\1046") returned="C:\\588bce7c90097ed212\\1046" [0045.143] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1046", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1046\\") returned="C:\\588bce7c90097ed212\\1046\\" [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235990 [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249b20 [0045.143] lstrcpyW (in: lpString1=0x249b20, lpString2="C:\\588bce7c90097ed212\\1046\\" | out: lpString1="C:\\588bce7c90097ed212\\1046\\") returned="C:\\588bce7c90097ed212\\1046\\" [0045.143] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1049", cAlternateFileName="")) returned 1 [0045.143] lstrcmpW (lpString1="1049", lpString2=".") returned 1 [0045.143] lstrcmpW (lpString1="1049", lpString2="..") returned 1 [0045.143] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.143] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1049" | out: lpString1="C:\\588bce7c90097ed212\\1049") returned="C:\\588bce7c90097ed212\\1049" [0045.143] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1049", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1049\\") returned="C:\\588bce7c90097ed212\\1049\\" [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235960 [0045.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249ce0 [0045.144] lstrcpyW (in: lpString1=0x249ce0, lpString2="C:\\588bce7c90097ed212\\1049\\" | out: lpString1="C:\\588bce7c90097ed212\\1049\\") returned="C:\\588bce7c90097ed212\\1049\\" [0045.144] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1053", cAlternateFileName="")) returned 1 [0045.144] lstrcmpW (lpString1="1053", lpString2=".") returned 1 [0045.144] lstrcmpW (lpString1="1053", lpString2="..") returned 1 [0045.144] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.144] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1053" | out: lpString1="C:\\588bce7c90097ed212\\1053") returned="C:\\588bce7c90097ed212\\1053" [0045.144] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1053", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1053\\") returned="C:\\588bce7c90097ed212\\1053\\" [0045.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235900 [0045.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249e20 [0045.144] lstrcpyW (in: lpString1=0x249e20, lpString2="C:\\588bce7c90097ed212\\1053\\" | out: lpString1="C:\\588bce7c90097ed212\\1053\\") returned="C:\\588bce7c90097ed212\\1053\\" [0045.144] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1055", cAlternateFileName="")) returned 1 [0045.144] lstrcmpW (lpString1="1055", lpString2=".") returned 1 [0045.144] lstrcmpW (lpString1="1055", lpString2="..") returned 1 [0045.144] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.144] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="1055" | out: lpString1="C:\\588bce7c90097ed212\\1055") returned="C:\\588bce7c90097ed212\\1055" [0045.144] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1055", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\1055\\") returned="C:\\588bce7c90097ed212\\1055\\" [0045.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359f0 [0045.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249fe0 [0045.144] lstrcpyW (in: lpString1=0x249fe0, lpString2="C:\\588bce7c90097ed212\\1055\\" | out: lpString1="C:\\588bce7c90097ed212\\1055\\") returned="C:\\588bce7c90097ed212\\1055\\" [0045.144] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2052", cAlternateFileName="")) returned 1 [0045.144] lstrcmpW (lpString1="2052", lpString2=".") returned 1 [0045.144] lstrcmpW (lpString1="2052", lpString2="..") returned 1 [0045.144] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.144] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="2052" | out: lpString1="C:\\588bce7c90097ed212\\2052") returned="C:\\588bce7c90097ed212\\2052" [0045.144] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2052", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\2052\\") returned="C:\\588bce7c90097ed212\\2052\\" [0045.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a60 [0045.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249d20 [0045.145] lstrcpyW (in: lpString1=0x249d20, lpString2="C:\\588bce7c90097ed212\\2052\\" | out: lpString1="C:\\588bce7c90097ed212\\2052\\") returned="C:\\588bce7c90097ed212\\2052\\" [0045.145] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2070", cAlternateFileName="")) returned 1 [0045.145] lstrcmpW (lpString1="2070", lpString2=".") returned 1 [0045.145] lstrcmpW (lpString1="2070", lpString2="..") returned 1 [0045.145] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="2070" | out: lpString1="C:\\588bce7c90097ed212\\2070") returned="C:\\588bce7c90097ed212\\2070" [0045.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2070", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\2070\\") returned="C:\\588bce7c90097ed212\\2070\\" [0045.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235970 [0045.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249de0 [0045.145] lstrcpyW (in: lpString1=0x249de0, lpString2="C:\\588bce7c90097ed212\\2070\\" | out: lpString1="C:\\588bce7c90097ed212\\2070\\") returned="C:\\588bce7c90097ed212\\2070\\" [0045.145] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3076", cAlternateFileName="")) returned 1 [0045.145] lstrcmpW (lpString1="3076", lpString2=".") returned 1 [0045.145] lstrcmpW (lpString1="3076", lpString2="..") returned 1 [0045.145] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="3076" | out: lpString1="C:\\588bce7c90097ed212\\3076") returned="C:\\588bce7c90097ed212\\3076" [0045.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3076", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\3076\\") returned="C:\\588bce7c90097ed212\\3076\\" [0045.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235920 [0045.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249920 [0045.145] lstrcpyW (in: lpString1=0x249920, lpString2="C:\\588bce7c90097ed212\\3076\\" | out: lpString1="C:\\588bce7c90097ed212\\3076\\") returned="C:\\588bce7c90097ed212\\3076\\" [0045.145] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3082", cAlternateFileName="")) returned 1 [0045.145] lstrcmpW (lpString1="3082", lpString2=".") returned 1 [0045.145] lstrcmpW (lpString1="3082", lpString2="..") returned 1 [0045.145] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="3082" | out: lpString1="C:\\588bce7c90097ed212\\3082") returned="C:\\588bce7c90097ed212\\3082" [0045.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3082", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\3082\\") returned="C:\\588bce7c90097ed212\\3082\\" [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a70 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x38) returned 0x249960 [0045.146] lstrcpyW (in: lpString1=0x249960, lpString2="C:\\588bce7c90097ed212\\3082\\" | out: lpString1="C:\\588bce7c90097ed212\\3082\\") returned="C:\\588bce7c90097ed212\\3082\\" [0045.146] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Client", cAlternateFileName="")) returned 1 [0045.146] lstrcmpW (lpString1="Client", lpString2=".") returned 1 [0045.146] lstrcmpW (lpString1="Client", lpString2="..") returned 1 [0045.146] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.146] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Client" | out: lpString1="C:\\588bce7c90097ed212\\Client") returned="C:\\588bce7c90097ed212\\Client" [0045.146] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Client", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\Client\\") returned="C:\\588bce7c90097ed212\\Client\\" [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a90 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3c) returned 0x1f20d0 [0045.146] lstrcpyW (in: lpString1=0x1f20d0, lpString2="C:\\588bce7c90097ed212\\Client\\" | out: lpString1="C:\\588bce7c90097ed212\\Client\\") returned="C:\\588bce7c90097ed212\\Client\\" [0045.146] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DHtmlHeader.html", cAlternateFileName="DHTMLH~1.HTM")) returned 1 [0045.146] lstrcmpW (lpString1="DHtmlHeader.html", lpString2=".") returned 1 [0045.146] lstrcmpW (lpString1="DHtmlHeader.html", lpString2="..") returned 1 [0045.146] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.146] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="DHtmlHeader.html" | out: lpString1="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned="C:\\588bce7c90097ed212\\DHtmlHeader.html" [0045.146] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\DHtmlHeader.html") returned 1 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa28 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac30 [0045.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acd0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a960 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b310 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa50 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a8e8 [0045.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0045.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acf8 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c58 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cd8 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bb8 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad20 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cb8 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abe0 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aac8 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358a0 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359b0 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a8e8 | out: hHeap=0x1e0000) returned 1 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aca8 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235930 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bb90 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c058 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a8e8 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359c0 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358c0 [0045.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358e0 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a40 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235980 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235940 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359c0 [0045.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359d0 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a40 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a00 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a40 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e78 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a40 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359e0 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358d0 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a00 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235980 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0045.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e58 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359d0 | out: hHeap=0x1e0000) returned 1 [0045.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x239600 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358c0 | out: hHeap=0x1e0000) returned 1 [0045.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f5720 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bc98 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e58 | out: hHeap=0x1e0000) returned 1 [0045.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2bc0 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b078 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc98 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f5720 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e78 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c058 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0045.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c58 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aac8 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cd8 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358a0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b58 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac30 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acd0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a960 | out: hHeap=0x1e0000) returned 1 [0045.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0045.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad20 | out: hHeap=0x1e0000) returned 1 [0045.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bb8 | out: hHeap=0x1e0000) returned 1 [0045.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245cb8 | out: hHeap=0x1e0000) returned 1 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f5720 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358a0 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d48 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a40 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b070 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c98 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e98 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cd8 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e58 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cb8 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bfb0 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aac8 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acd0 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e78 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bb8 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245df8 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245cf8 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab68 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a988 [0045.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358c0 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad20 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359d0 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bd8 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac30 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab40 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abb8 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b588 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3a8 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f08 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358e0 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bdf8 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0045.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a960 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9b0 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359b0 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abe0 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c38 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9d8 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae88 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d38 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c58 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d78 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245db8 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b928 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aff0 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aed8 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24adc0 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ade8 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235940 [0045.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0045.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0045.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af28 [0045.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad70 [0045.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aeb0 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9d8 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c18 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae88 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245dd8 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a960 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9b0 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d58 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b58 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b18 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c38 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9b0 [0045.157] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245bf8 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b0e0 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.157] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0045.157] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xefba7162, dwHighDateTime=0x1d54712)) [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245d18 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9d8 [0045.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9b0 | out: hHeap=0x1e0000) returned 1 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0045.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235980 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a00 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a50 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24a3a8 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c38 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a78 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245958 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b438 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9b0 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae10 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad98 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af00 | out: hHeap=0x1e0000) returned 1 [0045.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b468 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c818 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c788 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad98 | out: hHeap=0x1e0000) returned 1 [0045.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2238 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ab8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b0a8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459b8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235980 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a3a8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c38 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b58 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457f8 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c158 | out: hHeap=0x1e0000) returned 1 [0045.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245938 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0c8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a98 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a78 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245958 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4b8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245dd8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c278 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a960 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f8 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b588 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa50 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac58 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acf8 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x239600 | out: hHeap=0x1e0000) returned 1 [0045.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a8e8 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bb90 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aca8 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245af8 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235930 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e38 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab90 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b310 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa28 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa28 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccd8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccf8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cbe8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd48 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd48 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cdc8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cdd8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd88 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0045.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba30 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b0d8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd98 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cda8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245938 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aca8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e38 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acf8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245dd8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c38 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3e0 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235930 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e8 | out: hHeap=0x1e0000) returned 1 [0045.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.218] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0045.220] GetFileType (hFile=0x1f8) returned 0x1 [0045.221] ReadFile (in: hFile=0x1f8, lpBuffer=0x24d1b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0045.223] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.223] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0045.223] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.223] ReadFile (in: hFile=0x1f8, lpBuffer=0x24d1b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0045.223] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.224] WriteFile (in: hFile=0x1f8, lpBuffer=0x24d1b8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0045.224] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.224] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0045.225] ReadFile (in: hFile=0x1f8, lpBuffer=0x24d1b8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesRead=0x1666da4*=0xe66, lpOverlapped=0x0) returned 1 [0045.226] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.226] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0045.226] WriteFile (in: hFile=0x1f8, lpBuffer=0x24d1b8*, nNumberOfBytesToWrite=0xe60, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesWritten=0x1666de0*=0xe60, lpOverlapped=0x0) returned 1 [0045.226] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3ef0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.226] WriteFile (in: hFile=0x1f8, lpBuffer=0x24d1b8*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0045.227] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.227] WriteFile (in: hFile=0x1f8, lpBuffer=0x24d1b8*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0045.227] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.227] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0045.227] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.227] WriteFile (in: hFile=0x1f8, lpBuffer=0x24d1b8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x24d1b8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0045.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d1b8 | out: hHeap=0x1e0000) returned 1 [0045.228] CloseHandle (hObject=0x1f8) returned 1 [0045.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0045.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0045.230] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DisplayIcon.ico", cAlternateFileName="DISPLA~1.ICO")) returned 1 [0045.230] lstrcmpW (lpString1="DisplayIcon.ico", lpString2=".") returned 1 [0045.230] lstrcmpW (lpString1="DisplayIcon.ico", lpString2="..") returned 1 [0045.230] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.230] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="DisplayIcon.ico" | out: lpString1="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned="C:\\588bce7c90097ed212\\DisplayIcon.ico" [0045.230] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\DisplayIcon.ico") returned 1 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f08 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c38 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a8e8 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245db8 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acf8 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa28 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359b0 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c58 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aca8 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d38 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a960 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa50 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9b0 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a50 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235930 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0045.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d78 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9d8 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235940 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235980 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba30 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c058 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abe0 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a00 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358d0 [0045.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358e0 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359b0 [0045.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359c0 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a00 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a30 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24b250 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24b270 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24b080 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b270 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b250 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b080 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235950 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a00 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359b0 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a00 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0045.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0045.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24d0b8 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358d0 | out: hHeap=0x1e0000) returned 1 [0045.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b708 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0045.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bae0 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245918 | out: hHeap=0x1e0000) returned 1 [0045.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2c30 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359c0 | out: hHeap=0x1e0000) returned 1 [0045.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bae0 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b708 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c058 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa50 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245af8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9b0 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c58 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b18 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245dd8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235930 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f08 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a8e8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c38 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24acf8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245db8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa28 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b58 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a9d8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d78 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aca8 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d58 | out: hHeap=0x1e0000) returned 1 [0045.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a960 | out: hHeap=0x1e0000) returned 1 [0045.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d38 | out: hHeap=0x1e0000) returned 1 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b558 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359b0 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2d80 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359c0 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b150 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d38 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c38 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c58 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b58 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d58 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bea8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa50 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aca8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245af8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b18 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d78 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245db8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a8e8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a960 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235930 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24acf8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a00 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245dd8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9b0 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a9d8 [0045.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa28 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b318 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aed8 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b588 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b3f0 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc98 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24adc0 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af50 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aff0 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af00 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ade8 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae10 [0045.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245958 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a78 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b9d8 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae88 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ab8 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afa0 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af78 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aeb0 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af28 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afc8 [0045.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad70 [0045.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae10 | out: hHeap=0x1e0000) returned 1 [0045.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24adc0 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af50 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc98 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aff0 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af00 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245918 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ade8 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459b8 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245858 | out: hHeap=0x1e0000) returned 1 [0045.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b3f0 | out: hHeap=0x1e0000) returned 1 [0045.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2e60 [0045.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0045.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0045.239] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2457d8 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0045.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0045.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0045.240] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0045.240] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xefc65ca2, dwHighDateTime=0x1d54712)) [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2459d8 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0045.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0045.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0045.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358e0 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a50 [0045.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235950 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x236f38 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0045.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c7a8 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c5e8 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c7c8 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c768 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c5c8 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af00 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af50 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d450 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d460 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d490 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d430 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d470 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d450 | out: hHeap=0x1e0000) returned 1 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b378 [0045.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d460 | out: hHeap=0x1e0000) returned 1 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d430 | out: hHeap=0x1e0000) returned 1 [0045.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d490 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2238 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d470 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aff0 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d360 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d240 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d2e0 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e4f8 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e0 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad98 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d360 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24adc0 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d240 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e6a8 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ade8 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e390 [0045.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad98 | out: hHeap=0x1e0000) returned 1 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad98 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e030 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae10 [0045.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ddf0 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b30 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c4e8 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c7e8 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c748 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24c6e8 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d710 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b108 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24de38 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e5d0 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24d780 [0045.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24df58 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ade8 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad98 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae10 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d710 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e8 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b108 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7e8 | out: hHeap=0x1e0000) returned 1 [0045.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de38 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c748 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5d0 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e8 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a0 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2238 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7c8 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aff0 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c768 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c8 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e8 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af00 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af50 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245858 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df58 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6a8 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4b0 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0045.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e108 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e030 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e468 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf0 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e390 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24adc0 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4f8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d780 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2e60 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aed8 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b318 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e38 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac58 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab90 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d98 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d0b8 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba30 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c18 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235980 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d530 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d470 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4f0 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4e0 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d430 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d400 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d420 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d410 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d590 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4c0 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d450 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d580 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d500 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5b0 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bae0 | out: hHeap=0x1e0000) returned 1 [0045.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2db8 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5c0 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4d0 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24edc8 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c18 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e660 | out: hHeap=0x1e0000) returned 1 [0045.251] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0045.281] GetFileType (hFile=0x1f8) returned 0x1 [0045.281] ReadFile (in: hFile=0x1f8, lpBuffer=0x24edc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0045.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0045.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.283] ReadFile (in: hFile=0x1f8, lpBuffer=0x24edc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0045.284] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.284] WriteFile (in: hFile=0x1f8, lpBuffer=0x24edc8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0045.284] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.284] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x15000, lpOverlapped=0x0) returned 1 [0045.287] ReadFile (in: hFile=0x1f8, lpBuffer=0x24edc8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesRead=0x1666da4*=0x945, lpOverlapped=0x0) returned 1 [0045.291] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.291] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x15000, lpOverlapped=0x0) returned 1 [0045.291] WriteFile (in: hFile=0x1f8, lpBuffer=0x24edc8*, nNumberOfBytesToWrite=0x940, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesWritten=0x1666de0*=0x940, lpOverlapped=0x0) returned 1 [0045.291] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x159d0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.291] WriteFile (in: hFile=0x1f8, lpBuffer=0x24edc8*, nNumberOfBytesToWrite=0x5, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesWritten=0x1666de4*=0x5, lpOverlapped=0x0) returned 1 [0045.292] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.292] WriteFile (in: hFile=0x1f8, lpBuffer=0x24edc8*, nNumberOfBytesToWrite=0x9b, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesWritten=0x1666de4*=0x9b, lpOverlapped=0x0) returned 1 [0045.292] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.292] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0045.292] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.293] WriteFile (in: hFile=0x1f8, lpBuffer=0x24edc8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x24edc8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0045.293] CloseHandle (hObject=0x1f8) returned 1 [0045.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0045.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0045.295] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Extended", cAlternateFileName="")) returned 1 [0045.295] lstrcmpW (lpString1="Extended", lpString2=".") returned 1 [0045.295] lstrcmpW (lpString1="Extended", lpString2="..") returned 1 [0045.295] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.295] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Extended" | out: lpString1="C:\\588bce7c90097ed212\\Extended") returned="C:\\588bce7c90097ed212\\Extended" [0045.295] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Extended", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\") returned="C:\\588bce7c90097ed212\\Extended\\" [0045.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359e0 [0045.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2238 [0045.295] lstrcpyW (in: lpString1=0x1f2238, lpString2="C:\\588bce7c90097ed212\\Extended\\" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\") returned="C:\\588bce7c90097ed212\\Extended\\" [0045.296] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Graphics", cAlternateFileName="")) returned 1 [0045.296] lstrcmpW (lpString1="Graphics", lpString2=".") returned 1 [0045.296] lstrcmpW (lpString1="Graphics", lpString2="..") returned 1 [0045.296] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.296] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Graphics" | out: lpString1="C:\\588bce7c90097ed212\\Graphics") returned="C:\\588bce7c90097ed212\\Graphics" [0045.296] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics", lpString2="\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358b0 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2118 [0045.296] lstrcpyW (in: lpString1=0x1f2118, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0045.296] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="header.bmp", cAlternateFileName="")) returned 1 [0045.296] lstrcmpW (lpString1="header.bmp", lpString2=".") returned 1 [0045.296] lstrcmpW (lpString1="header.bmp", lpString2="..") returned 1 [0045.296] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.296] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="header.bmp" | out: lpString1="C:\\588bce7c90097ed212\\header.bmp") returned="C:\\588bce7c90097ed212\\header.bmp" [0045.296] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\header.bmp") returned 1 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0045.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235940 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abe0 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a78 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ab8 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae88 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aed8 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24adc0 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a50 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235980 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358d0 | out: hHeap=0x1e0000) returned 1 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aeb0 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ade8 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af00 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b928 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c058 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358e0 [0045.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235940 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0045.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c290 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c270 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c200 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c220 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c270 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c220 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c380 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3c0 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0045.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0045.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235940 | out: hHeap=0x1e0000) returned 1 [0045.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cf28 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358e0 | out: hHeap=0x1e0000) returned 1 [0045.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b878 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0045.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2db8 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0045.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b408 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b408 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b878 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2db8 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245878 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c058 | out: hHeap=0x1e0000) returned 1 [0045.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0045.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aed8 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a98 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24adc0 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459b8 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245ab8 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a78 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a50 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235980 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245858 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245738 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0045.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245718 | out: hHeap=0x1e0000) returned 1 [0045.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae88 | out: hHeap=0x1e0000) returned 1 [0045.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245938 | out: hHeap=0x1e0000) returned 1 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b588 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235980 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2df0 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358e0 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b310 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459b8 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a78 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a98 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245718 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245858 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bb38 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aed8 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24adc0 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245ab8 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245938 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245738 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245878 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad98 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aff0 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a50 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae88 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235940 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245958 [0045.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af28 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af50 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae10 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b408 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2db8 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad70 [0045.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afa0 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af78 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afc8 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0045.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0045.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad70 | out: hHeap=0x1e0000) returned 1 [0045.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24afa0 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af78 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24afc8 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d98 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0045.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2e60 [0045.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.306] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0045.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245c78 [0045.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0045.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0045.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.307] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0045.307] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xefd24998, dwHighDateTime=0x1d54712)) [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245b38 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0045.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0045.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0045.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7c0 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24a178 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3d8 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2f8 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3f8 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f418 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f258 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f438 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f358 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f318 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f398 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1f8 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f218 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f538 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f578 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f518 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f238 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c780 [0045.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c660 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c600 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5f0 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0045.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b108 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c600 | out: hHeap=0x1e0000) returned 1 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0045.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea50 [0045.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c620 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ec48 [0045.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea98 [0045.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0045.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0045.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ec00 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af78 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24eae0 [0045.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afa0 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e930 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afc8 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e858 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad70 [0045.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f458 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f478 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f278 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f598 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0045.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b528 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af78 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24afa0 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24afc8 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad70 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f458 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f478 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed68 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f278 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e978 | out: hHeap=0x1e0000) returned 1 [0045.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f598 | out: hHeap=0x1e0000) returned 1 [0045.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0045.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0045.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0045.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f578 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f518 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b108 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f238 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f538 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7c0 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a178 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b98 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea08 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3d8 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb28 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2f8 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec00 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3f8 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e810 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f258 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb70 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f438 | out: hHeap=0x1e0000) returned 1 [0045.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e930 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f358 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f418 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7c8 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f398 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6f0 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1f8 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e858 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f218 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f318 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec48 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eae0 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea98 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2e60 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab90 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245918 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf28 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b928 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aeb0 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ade8 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457f8 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358d0 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24af00 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0045.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac58 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c720 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c600 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7c0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0045.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bb90 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2e60 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a728 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c058 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aeb0 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0045.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad70 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecd8 | out: hHeap=0x1e0000) returned 1 [0045.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.331] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0045.332] GetFileType (hFile=0x1f8) returned 0x1 [0045.332] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666db4*=0xe2c, lpOverlapped=0x0) returned 1 [0045.334] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.334] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0045.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.335] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666db4*=0xe2c, lpOverlapped=0x0) returned 1 [0045.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.335] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0045.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.335] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666da4*=0xd9c, lpOverlapped=0x0) returned 1 [0045.336] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.336] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0xd90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de0*=0xd90, lpOverlapped=0x0) returned 1 [0045.336] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xe20, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0045.336] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0045.336] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.337] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0045.337] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.337] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0045.337] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0045.337] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0045.337] CloseHandle (hObject=0x1f8) returned 1 [0045.338] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="netfx_Core.mzz", cAlternateFileName="NETFX_~1.MZZ")) returned 1 [0045.338] lstrcmpW (lpString1="netfx_Core.mzz", lpString2=".") returned 1 [0045.338] lstrcmpW (lpString1="netfx_Core.mzz", lpString2="..") returned 1 [0045.339] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.339] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="netfx_Core.mzz" | out: lpString1="C:\\588bce7c90097ed212\\netfx_Core.mzz") returned="C:\\588bce7c90097ed212\\netfx_Core.mzz" [0045.339] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="netfx_Core_x64.msi", cAlternateFileName="NETFX_~1.MSI")) returned 1 [0045.339] lstrcmpW (lpString1="netfx_Core_x64.msi", lpString2=".") returned 1 [0045.339] lstrcmpW (lpString1="netfx_Core_x64.msi", lpString2="..") returned 1 [0045.339] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0045.339] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="netfx_Core_x64.msi" | out: lpString1="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" [0045.339] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\netfx_Core_x64.msi") returned 1 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b138 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0045.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0045.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0045.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ca0 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24be50 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24a038 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1b0 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0b0 [0045.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c240 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0045.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c230 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c270 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c210 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c240 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c200 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1c0 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c230 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c280 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0045.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0045.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cf28 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0b0 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bda0 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c18 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2ae0 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0045.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b228 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b228 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bda0 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c270 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a038 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0045.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245818 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235950 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245838 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245918 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358d0 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a20 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2459d8 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2456f8 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245bf8 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc078 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245c78 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbd30 | out: hHeap=0x1e0000) returned 1 [0045.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d98 | out: hHeap=0x1e0000) returned 1 [0045.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3a8 [0045.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235950 [0045.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2e60 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a20 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b540 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d98 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245bf8 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b98 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c18 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245c78 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b878 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aeb0 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af78 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245918 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245818 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2459d8 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245838 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24af00 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afa0 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358d0 [0045.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad70 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0b0 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2456f8 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24afc8 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ade8 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab90 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b078 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b378 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c220 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ca0 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c090 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bae0 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0045.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abe0 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4e8 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a808 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b9d8 [0045.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a788 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c230 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5a8 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0045.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff40 [0045.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ad48 | out: hHeap=0x1e0000) returned 1 [0045.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0045.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0045.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbd30 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aa00 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24aaa0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bae0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ab18 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24abe0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ac58 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0045.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b620 | out: hHeap=0x1e0000) returned 1 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0045.351] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a568 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0045.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0045.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a568 | out: hHeap=0x1e0000) returned 1 [0045.351] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0045.351] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xefd97232, dwHighDateTime=0x1d54712)) [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a468 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0045.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b620 | out: hHeap=0x1e0000) returned 1 [0045.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a468 | out: hHeap=0x1e0000) returned 1 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250148 [0045.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0045.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1b0 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0d0 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1d0 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f368 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a468 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a488 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7e8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7c8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6a8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0045.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a748 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0c8 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3c8 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe78 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502b0 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0045.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3d8 [0045.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b318 [0045.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e8e8 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500d0 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c240 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c270 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e810 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e8a0 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c240 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0045.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c270 | out: hHeap=0x1e0000) returned 1 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ed20 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2501c0 [0045.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea50 [0045.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2501e8 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ed68 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffb8 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe00 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea08 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250080 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c08 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a448 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a068 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c200 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24eb28 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e6f0 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0045.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e9c0 [0045.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2501c0 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2501e8 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe00 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250080 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a448 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb28 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a068 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6f0 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2501e8 | out: hHeap=0x1e0000) returned 1 [0045.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0c8 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500d0 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a3c8 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b318 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0045.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f368 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe78 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a468 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502b0 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a488 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a7a8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9c0 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a7c8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e978 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a7e8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6a8 | out: hHeap=0x1e0000) returned 1 [0045.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea98 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6c8 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed68 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e738 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a728 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e930 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a748 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea08 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0e8 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e810 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8a0 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a910 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457f8 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf28 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24be50 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e38 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0045.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff90 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c270 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c270 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0045.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c240 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a068 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b408 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba30 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0045.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2fb0 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a3c8 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250080 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a7e8 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e978 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec90 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0c0 | out: hHeap=0x1e0000) returned 1 [0045.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0045.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea08 | out: hHeap=0x1e0000) returned 1 [0045.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0045.365] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0046.408] GetFileType (hFile=0x1f8) returned 0x1 [0046.408] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0046.410] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.410] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0046.411] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.411] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0046.411] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.411] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0046.412] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0046.413] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0046.608] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0046.608] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0046.711] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0046.711] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xd0000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xd0000, lpOverlapped=0x0) returned 1 [0046.719] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666da4*=0x170, lpOverlapped=0x0) returned 1 [0046.725] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0046.732] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xd0000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xd0000, lpOverlapped=0x0) returned 1 [0046.736] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de4*=0x170, lpOverlapped=0x0) returned 1 [0046.736] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.737] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0046.737] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.737] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0046.738] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.738] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0046.738] CloseHandle (hObject=0x1f8) returned 1 [0046.862] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="netfx_Core_x86.msi", cAlternateFileName="NETFX_~2.MSI")) returned 1 [0046.862] lstrcmpW (lpString1="netfx_Core_x86.msi", lpString2=".") returned 1 [0046.862] lstrcmpW (lpString1="netfx_Core_x86.msi", lpString2="..") returned 1 [0046.862] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0046.862] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="netfx_Core_x86.msi" | out: lpString1="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" [0046.862] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\netfx_Core_x86.msi") returned 1 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b108 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f08 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0046.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0046.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0046.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1b0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0c0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0046.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0046.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0046.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0046.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1d0 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c240 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c260 [0046.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c230 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c270 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c210 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0046.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c200 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1f0 [0046.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c270 | out: hHeap=0x1e0000) returned 1 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c220 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c090 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0046.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0046.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c090 | out: hHeap=0x1e0000) returned 1 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0046.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0046.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c220 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0e0 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1a0 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c240 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c230 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cca8 [0046.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0046.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b3d8 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0046.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b9d8 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0046.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2fb0 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0046.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b408 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b408 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b9d8 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2fb0 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0046.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0046.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457f8 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457b8 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2457d8 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245778 | out: hHeap=0x1e0000) returned 1 [0046.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0c0 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f08 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e38 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b38 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245b78 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0046.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68f0 | out: hHeap=0x1e0000) returned 1 [0046.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbd30 | out: hHeap=0x1e0000) returned 1 [0046.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f68d0 | out: hHeap=0x1e0000) returned 1 [0046.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0046.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6810 | out: hHeap=0x1e0000) returned 1 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b228 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0c0 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2fb0 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c230 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b230 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b38 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e38 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245b78 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245778 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457b8 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24be50 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aa00 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24a910 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457d8 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2457f8 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6810 [0046.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68d0 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ad48 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24aaa0 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c270 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ab18 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c240 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f68f0 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24abe0 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ac58 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbd30 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b528 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b078 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0046.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bd48 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5a8 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a748 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0046.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b3f0 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4e8 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a488 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a788 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504b8 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7c8 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7e8 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250490 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0046.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0046.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5c8 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a568 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bd48 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5a8 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a748 | out: hHeap=0x1e0000) returned 1 [0046.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0046.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0046.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a748 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0046.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0046.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a748 | out: hHeap=0x1e0000) returned 1 [0046.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0046.876] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf0c0b553, dwHighDateTime=0x1d54712)) [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a648 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0046.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0046.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0046.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250300 | out: hHeap=0x1e0000) returned 1 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1b0 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0046.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c120 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24edf0 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a468 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a808 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5a8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6a8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a748 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0c8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3c8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a328 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0046.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c250 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b258 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e8e8 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250580 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c090 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea08 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ed20 [0046.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0046.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0046.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0046.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c090 | out: hHeap=0x1e0000) returned 1 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ec48 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e930 [0046.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2505a8 | out: hHeap=0x1e0000) returned 1 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea50 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24eb28 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502d8 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a388 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2e8 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c090 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e978 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e9c0 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0046.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea98 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503c8 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2505a8 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250440 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502d8 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c090 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a388 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e978 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9c0 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2e8 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0046.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0046.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0046.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0e8 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250580 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b258 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a328 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24edf0 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0046.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5a8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a808 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea98 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed68 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec48 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a728 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5c8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7c8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec90 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6a8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6c8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eae0 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0c8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb28 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a3c8 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a748 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a468 | out: hHeap=0x1e0000) returned 1 [0046.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea08 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e930 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250300 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cca8 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc078 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0046.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b108 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c220 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c090 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0046.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c090 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b9d8 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c220 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0046.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0e8 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fea0 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe78 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5a8 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a748 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e930 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec48 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e738 | out: hHeap=0x1e0000) returned 1 [0046.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0046.976] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0046.978] GetFileType (hFile=0x1f8) returned 0x1 [0046.978] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0046.980] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.980] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0046.980] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.981] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0046.981] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0046.981] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0046.981] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0046.982] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0047.135] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.135] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0047.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.141] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1b000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1b000, lpOverlapped=0x0) returned 1 [0047.143] ReadFile (in: hFile=0x1f8, lpBuffer=0x24fdd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesRead=0x1666da4*=0xf70, lpOverlapped=0x0) returned 1 [0047.143] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.144] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1b000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1b000, lpOverlapped=0x0) returned 1 [0047.144] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de4*=0xf70, lpOverlapped=0x0) returned 1 [0047.144] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.144] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0047.145] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.145] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.145] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.146] WriteFile (in: hFile=0x1f8, lpBuffer=0x24fdd0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x24fdd0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.146] CloseHandle (hObject=0x1f8) returned 1 [0047.268] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="netfx_Extended.mzz", cAlternateFileName="NETFX_~2.MZZ")) returned 1 [0047.268] lstrcmpW (lpString1="netfx_Extended.mzz", lpString2=".") returned 1 [0047.268] lstrcmpW (lpString1="netfx_Extended.mzz", lpString2="..") returned 1 [0047.268] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.268] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="netfx_Extended.mzz" | out: lpString1="C:\\588bce7c90097ed212\\netfx_Extended.mzz") returned="C:\\588bce7c90097ed212\\netfx_Extended.mzz" [0047.268] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="netfx_Extended_x64.msi", cAlternateFileName="NETFX_~3.MSI")) returned 1 [0047.268] lstrcmpW (lpString1="netfx_Extended_x64.msi", lpString2=".") returned 1 [0047.268] lstrcmpW (lpString1="netfx_Extended_x64.msi", lpString2="..") returned 1 [0047.268] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.268] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="netfx_Extended_x64.msi" | out: lpString1="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" [0047.268] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi") returned 1 [0047.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0047.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0047.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c220 [0047.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0047.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c220 | out: hHeap=0x1e0000) returned 1 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4e8 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c220 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c250 [0047.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c200 [0047.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c210 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c090 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1b0 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c150 [0047.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1d0 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c210 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c160 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0d0 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c090 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0047.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0047.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cac8 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c200 | out: hHeap=0x1e0000) returned 1 [0047.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b618 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bf58 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a508 | out: hHeap=0x1e0000) returned 1 [0047.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2ca0 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1b0 | out: hHeap=0x1e0000) returned 1 [0047.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b648 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b648 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf58 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6e8 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0047.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbfd8 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc078 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c220 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ae0 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc438 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc370 | out: hHeap=0x1e0000) returned 1 [0047.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc488 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2d0 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a728 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbe20 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4e8 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf88 | out: hHeap=0x1e0000) returned 1 [0047.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b408 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1b0 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ae0 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c200 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b0e0 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4e8 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7c8 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a808 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7e8 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a748 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b8d0 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbe20 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf88 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5a8 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a788 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6a8 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a468 [0047.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbfd8 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc078 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c220 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc438 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c090 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a488 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc370 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc488 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2d0 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250580 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4f8 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf58 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b928 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a268 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a388 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250490 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0c8 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504b8 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250300 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250440 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf58 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250508 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a528 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503c8 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5c8 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6e8 | out: hHeap=0x1e0000) returned 1 [0047.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a508 | out: hHeap=0x1e0000) returned 1 [0047.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0047.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0047.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ca0 [0047.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0047.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.280] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a608 [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0047.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0047.282] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.282] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf0feb0cc, dwHighDateTime=0x1d54712)) [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a708 [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0047.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0047.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c250 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0e0 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x236f38 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0a8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a448 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a408 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3c8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a128 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a068 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a328 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2e8 [0047.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a168 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1d0 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b138 [0047.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24df58 [0047.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c210 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1d0 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e4f8 [0047.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e6a8 [0047.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0047.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e228 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24dfa0 [0047.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24df10 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e468 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c08 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a088 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a188 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b378 [0047.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ddf0 [0047.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24dfe8 [0047.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e198 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250440 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a088 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a188 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf0 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfe8 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff40 | out: hHeap=0x1e0000) returned 1 [0047.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0047.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2e8 | out: hHeap=0x1e0000) returned 1 [0047.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250508 | out: hHeap=0x1e0000) returned 1 [0047.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a148 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a168 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236f38 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250300 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e198 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0a8 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4b0 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a448 | out: hHeap=0x1e0000) returned 1 [0047.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e228 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a408 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e030 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e660 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a3c8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0e8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e1e0 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a128 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a068 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e468 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a328 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a528 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4f8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df58 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfa0 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503c8 | out: hHeap=0x1e0000) returned 1 [0047.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6a8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250580 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cac8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a568 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a548 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b620 | out: hHeap=0x1e0000) returned 1 [0047.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250508 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a128 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1d0 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b648 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2ca0 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a328 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a068 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a568 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0047.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0047.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0047.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4f8 | out: hHeap=0x1e0000) returned 1 [0047.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.294] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.296] GetFileType (hFile=0x1f8) returned 0x1 [0047.297] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.299] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.299] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.299] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.299] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.300] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.300] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xd4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xd4000, lpOverlapped=0x0) returned 1 [0047.381] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666da4*=0xf70, lpOverlapped=0x0) returned 1 [0047.387] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.387] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xd4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xd4000, lpOverlapped=0x0) returned 1 [0047.390] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de4*=0xf70, lpOverlapped=0x0) returned 1 [0047.390] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.390] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0047.391] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.391] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.392] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.392] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.392] CloseHandle (hObject=0x1f8) returned 1 [0047.412] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="netfx_Extended_x86.msi", cAlternateFileName="NETFX_~4.MSI")) returned 1 [0047.414] lstrcmpW (lpString1="netfx_Extended_x86.msi", lpString2=".") returned 1 [0047.414] lstrcmpW (lpString1="netfx_Extended_x86.msi", lpString2="..") returned 1 [0047.414] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.414] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="netfx_Extended_x86.msi" | out: lpString1="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" [0047.414] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi") returned 1 [0047.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0047.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b378 [0047.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a128 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0047.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0c8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2e8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a228 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250260 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a248 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a268 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500a8 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a408 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3a8 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502d8 [0047.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fea0 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f08 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b928 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500f8 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c250 [0047.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c210 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0f0 [0047.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0047.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0047.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c100 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c260 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c130 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a188 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cde8 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b168 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bf00 [0047.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a188 | out: hHeap=0x1e0000) returned 1 [0047.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2bc0 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b138 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c210 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c280 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f08 | out: hHeap=0x1e0000) returned 1 [0047.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a448 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2e8 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0c8 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500a8 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a268 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250260 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a228 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a248 | out: hHeap=0x1e0000) returned 1 [0047.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b648 [0047.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c280 [0047.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f08 [0047.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c260 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af20 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a068 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a188 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3c8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2e8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a088 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b9d8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250080 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2501e8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a228 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0a8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0c8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a168 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250120 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250148 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c210 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500d0 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1d0 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3e8 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2501c0 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250288 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250260 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b138 [0047.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250238 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b258 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a388 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a248 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1a8 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff68 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250210 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a268 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe28 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c250 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502b0 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffb8 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a328 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500a8 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff40 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe78 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe00 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe50 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fef0 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff90 [0047.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffe0 [0047.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1a8 | out: hHeap=0x1e0000) returned 1 [0047.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502b0 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0e8 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff68 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a148 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe28 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a268 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a308 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a388 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a248 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0047.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2db8 [0047.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0047.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.424] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a208 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0047.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0047.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.425] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.425] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf1142527, dwHighDateTime=0x1d54712)) [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a248 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0047.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23aeb0 | out: hHeap=0x1e0000) returned 1 [0047.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a248 | out: hHeap=0x1e0000) returned 1 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe28 [0047.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a388 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1a8 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c250 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24fc28 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a248 [0047.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a268 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffb8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b0a8 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e030 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24df58 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b0a8 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e390 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff68 [0047.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ddf0 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250210 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e468 [0047.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e3d8 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e198 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502b0 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0047.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b198 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e660 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e1e0 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e078 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502b0 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b198 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0047.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e660 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e1e0 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a728 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc28 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a248 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a268 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a308 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e540 | out: hHeap=0x1e0000) returned 1 [0047.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a7a8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf0 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e588 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e420 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e3d8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5d0 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6e8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6a8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e198 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df58 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e030 | out: hHeap=0x1e0000) returned 1 [0047.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e468 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff68 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e390 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2db8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250238 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a128 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cde8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500f8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b928 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502d8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a3a8 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fea0 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a408 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a448 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b378 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c320 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3f0 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba30 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e030 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df58 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de80 | out: hHeap=0x1e0000) returned 1 [0047.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.437] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.437] GetFileType (hFile=0x1f8) returned 0x1 [0047.438] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.440] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.440] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.440] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.441] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.441] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.441] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.441] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.441] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x78000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x78000, lpOverlapped=0x0) returned 1 [0047.444] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666da4*=0xf70, lpOverlapped=0x0) returned 1 [0047.447] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.447] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x78000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x78000, lpOverlapped=0x0) returned 1 [0047.449] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de4*=0xf70, lpOverlapped=0x0) returned 1 [0047.449] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.449] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0047.451] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.451] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.451] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.451] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.451] CloseHandle (hObject=0x1f8) returned 1 [0047.497] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ParameterInfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0047.497] lstrcmpW (lpString1="ParameterInfo.xml", lpString2=".") returned 1 [0047.497] lstrcmpW (lpString1="ParameterInfo.xml", lpString2="..") returned 1 [0047.497] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.497] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="ParameterInfo.xml" | out: lpString1="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned="C:\\588bce7c90097ed212\\ParameterInfo.xml" [0047.497] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\ParameterInfo.xml") returned 1 [0047.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0047.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b438 [0047.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500a8 [0047.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1a8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe50 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffe0 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a128 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500f8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffb8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250210 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a408 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a248 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a328 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a268 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502b0 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502d8 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff40 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c250 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a448 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250238 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe00 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf58 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe28 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1a0 [0047.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c190 [0047.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c0d0 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c140 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0f0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0d0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a388 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cac8 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5e8 [0047.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0047.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b928 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a388 | out: hHeap=0x1e0000) returned 1 [0047.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2bf8 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b928 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502d8 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a408 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff40 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a248 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0e0 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c250 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2b88 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe50 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1a8 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffe0 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a0e8 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500f8 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a128 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250238 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a448 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a328 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2502b0 | out: hHeap=0x1e0000) returned 1 [0047.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a268 | out: hHeap=0x1e0000) returned 1 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b0d8 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0d0 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2b88 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c250 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b3f0 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a0e8 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a128 [0047.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a268 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a388 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a248 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b928 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502b0 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff40 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a328 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a3a8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a408 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a448 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250238 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2502d8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0e0 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe50 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0f0 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1a8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe78 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff68 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff90 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2b8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500f8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ca0 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fea0 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fef0 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffe0 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0047.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5c8 | out: hHeap=0x1e0000) returned 1 [0047.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0047.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0047.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fea0 | out: hHeap=0x1e0000) returned 1 [0047.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fef0 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a7a8 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a728 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a528 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffe0 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b620 | out: hHeap=0x1e0000) returned 1 [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fea0 [0047.512] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a4a8 [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.512] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.512] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf12274d2, dwHighDateTime=0x1d54712)) [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24a4a8 [0047.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0047.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b620 | out: hHeap=0x1e0000) returned 1 [0047.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fea0 | out: hHeap=0x1e0000) returned 1 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c140 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x250708 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251710 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251650 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251790 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffe0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fea0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c450 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1c8 [0047.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b258 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e8a0 [0047.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c450 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fef0 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3f0 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c400 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ebb8 [0047.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e7c8 [0047.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3f0 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c400 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e810 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e930 [0047.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea50 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ec48 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2519d0 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2517b0 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251670 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251730 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24eb70 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ecd8 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ed68 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250300 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2519d0 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2517b0 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb70 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251670 | out: hHeap=0x1e0000) returned 1 [0047.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecd8 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251730 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251710 | out: hHeap=0x1e0000) returned 1 [0047.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fef0 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251650 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b258 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251790 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250708 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffe0 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fea0 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a528 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed68 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea08 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e810 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9c0 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea98 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0047.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e858 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eae0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec48 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8a0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e930 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7c8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500f8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a148 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cac8 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe28 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf58 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a308 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe00 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500a8 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b438 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c440 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c320 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0047.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0047.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed68 | out: hHeap=0x1e0000) returned 1 [0047.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec90 | out: hHeap=0x1e0000) returned 1 [0047.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.524] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.524] GetFileType (hFile=0x1f8) returned 0x1 [0047.525] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.526] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.527] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.527] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.527] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.527] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.527] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.527] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.527] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x42000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x42000, lpOverlapped=0x0) returned 1 [0047.530] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666da4*=0x61e, lpOverlapped=0x0) returned 1 [0047.532] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.532] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x42000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x42000, lpOverlapped=0x0) returned 1 [0047.533] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x610, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de0*=0x610, lpOverlapped=0x0) returned 1 [0047.533] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x426a0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.533] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0047.533] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.533] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0047.534] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.534] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.534] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.534] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.534] CloseHandle (hObject=0x1f8) returned 1 [0047.542] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RGB9RAST_x64.msi", cAlternateFileName="RGB9RA~1.MSI")) returned 1 [0047.542] lstrcmpW (lpString1="RGB9RAST_x64.msi", lpString2=".") returned 1 [0047.542] lstrcmpW (lpString1="RGB9RAST_x64.msi", lpString2="..") returned 1 [0047.542] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.543] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="RGB9RAST_x64.msi" | out: lpString1="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" [0047.543] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi") returned 1 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b198 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500f8 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe00 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fea0 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fef0 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffe0 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500a8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe28 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffb8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250210 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c140 [0047.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1e0 [0047.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c320 [0047.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3c0 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c320 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c150 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c180 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c150 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24d108 [0047.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0047.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b258 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b980 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a548 | out: hHeap=0x1e0000) returned 1 [0047.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2db8 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b078 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b258 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2db8 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a5e8 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500a8 | out: hHeap=0x1e0000) returned 1 [0047.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a308 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe28 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c0a0 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c110 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c120 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fe00 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fea0 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250170 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffb8 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a768 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fef0 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a508 | out: hHeap=0x1e0000) returned 1 [0047.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ffe0 | out: hHeap=0x1e0000) returned 1 [0047.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4a8 | out: hHeap=0x1e0000) returned 1 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b378 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c0a0 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2ca0 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c110 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b620 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5c8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6e8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a728 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a768 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a7a8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf58 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe00 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fe28 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4a8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a508 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a5e8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a548 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffb8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ffe0 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c150 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500a8 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c120 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a568 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250170 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fea0 [0047.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fef0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250580 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b258 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bae0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250490 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504b8 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503c8 | out: hHeap=0x1e0000) returned 1 [0047.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250490 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bae0 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a308 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250328 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0047.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.552] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245e18 [0047.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0047.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.553] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.553] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf12737d2, dwHighDateTime=0x1d54712)) [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x245e18 [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0047.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0047.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0047.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c190 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x251050 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251cf0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d90 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251ad0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251af0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a30 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b70 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b30 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a50 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a90 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a70 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b10 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d10 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251bb0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c310 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c310 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e8e8 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3d0 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c450 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea50 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ea98 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3d0 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250490 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c450 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ec48 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ebb8 [0047.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ed68 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e8a0 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d50 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251db0 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a10 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251c70 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3d8 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e7c8 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24eae0 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0047.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ec90 [0047.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503c8 | out: hHeap=0x1e0000) returned 1 [0047.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d50 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db0 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7c8 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a10 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eae0 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c70 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b10 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d10 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251bb0 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a70 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251050 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250328 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec90 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9c0 | out: hHeap=0x1e0000) returned 1 [0047.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec48 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251cf0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6f0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ad0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e930 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251af0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed68 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a30 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d90 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb70 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b30 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb28 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a50 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8a0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a90 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b70 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250490 | out: hHeap=0x1e0000) returned 1 [0047.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea98 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250580 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a148 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d108 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a528 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6c8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500f8 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b198 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c440 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c400 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c320 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251730 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba88 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251690 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6c8 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a148 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0047.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec00 | out: hHeap=0x1e0000) returned 1 [0047.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0047.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0047.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb70 | out: hHeap=0x1e0000) returned 1 [0047.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.725] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.734] GetFileType (hFile=0x1f8) returned 0x1 [0047.734] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.738] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.738] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.738] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.738] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.739] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.739] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.739] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.739] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x2d000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x2d000, lpOverlapped=0x0) returned 1 [0047.740] ReadFile (in: hFile=0x1f8, lpBuffer=0x251de8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesRead=0x1666da4*=0x170, lpOverlapped=0x0) returned 1 [0047.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.742] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x2d000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x2d000, lpOverlapped=0x0) returned 1 [0047.742] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de4*=0x170, lpOverlapped=0x0) returned 1 [0047.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.742] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0047.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.743] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.743] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.743] WriteFile (in: hFile=0x1f8, lpBuffer=0x251de8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x251de8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.743] CloseHandle (hObject=0x1f8) returned 1 [0047.747] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RGB9Rast_x86.msi", cAlternateFileName="RGB9RA~2.MSI")) returned 1 [0047.747] lstrcmpW (lpString1="RGB9Rast_x86.msi", lpString2=".") returned 1 [0047.747] lstrcmpW (lpString1="RGB9Rast_x86.msi", lpString2="..") returned 1 [0047.747] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.747] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="RGB9Rast_x86.msi" | out: lpString1="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" [0047.747] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi") returned 1 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b108 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c310 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c310 | out: hHeap=0x1e0000) returned 1 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250210 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500f8 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3f0 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c400 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3c0 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c400 | out: hHeap=0x1e0000) returned 1 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504b8 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250580 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bd48 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c290 [0047.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c320 [0047.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3c0 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c400 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c460 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2b0 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c330 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0047.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c400 | out: hHeap=0x1e0000) returned 1 [0047.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24d018 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b318 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b980 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2c8 | out: hHeap=0x1e0000) returned 1 [0047.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2c30 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c320 | out: hHeap=0x1e0000) returned 1 [0047.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1f8 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b318 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a368 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2500f8 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250198 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a428 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3f0 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a108 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a608 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a4c8 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a528 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fec8 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a308 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250210 | out: hHeap=0x1e0000) returned 1 [0047.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a148 | out: hHeap=0x1e0000) returned 1 [0047.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250058 | out: hHeap=0x1e0000) returned 1 [0047.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1c8 | out: hHeap=0x1e0000) returned 1 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b468 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c400 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2db8 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3d0 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23aeb0 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a368 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a428 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a108 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a148 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1c8 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bb90 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250058 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2500f8 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2c8 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a308 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a4c8 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a528 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250198 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fec8 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c440 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250210 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c320 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a608 [0047.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503c8 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250300 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250490 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b498 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b0a8 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bda0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251c50 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a70 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bbe8 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a90 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251ab0 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d50 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251cf0 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c310 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d90 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0047.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0047.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250328 | out: hHeap=0x1e0000) returned 1 [0047.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0047.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250508 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2505a8 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bda0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245e18 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503f0 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0047.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b70 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x251d70 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0047.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0047.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d70 | out: hHeap=0x1e0000) returned 1 [0047.834] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.834] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf15222a3, dwHighDateTime=0x1d54712)) [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x251ad0 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0047.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23af90 | out: hHeap=0x1e0000) returned 1 [0047.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ad0 | out: hHeap=0x1e0000) returned 1 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251bf0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251c10 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251ad0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251af0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c460 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c300 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x250708 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251bb0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d10 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251db0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b10 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b30 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a30 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b90 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251b50 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a50 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251bd0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251c30 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251c70 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d30 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251c90 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251d70 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251cb0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251cd0 [0047.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251a10 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251670 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2516f0 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251850 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c450 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3f0 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c350 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c450 | out: hHeap=0x1e0000) returned 1 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b258 [0047.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3f0 | out: hHeap=0x1e0000) returned 1 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24de38 [0047.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c350 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c450 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24de80 [0047.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b258 | out: hHeap=0x1e0000) returned 1 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e468 [0047.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c450 | out: hHeap=0x1e0000) returned 1 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e030 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e540 [0047.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e5d0 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e228 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252480 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252520 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0047.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2516b0 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2517b0 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2519d0 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x251750 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3f0 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3d8 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e4f8 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e078 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0047.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24ddf0 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252480 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252520 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3f0 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2516b0 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2517b0 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4f8 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2519d0 | out: hHeap=0x1e0000) returned 1 [0047.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251750 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251670 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250328 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2516f0 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251850 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a10 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250708 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2505a8 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db0 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b10 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b30 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d10 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf0 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b90 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e150 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b50 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e030 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a50 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a30 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfa0 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c30 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e348 | out: hHeap=0x1e0000) returned 1 [0047.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c70 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5d0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d30 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251bd0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e3d8 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d70 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e660 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251cb0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e228 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251cd0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c90 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251bb0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de80 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de38 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e540 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503f0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e468 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250378 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6c8 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d018 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bd48 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504b8 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250580 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b108 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3f0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2517d0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3090 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2519f0 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a30 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250378 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d10 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251a50 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d70 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e3d8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec8 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c450 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e300 | out: hHeap=0x1e0000) returned 1 [0047.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.845] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.846] GetFileType (hFile=0x1f8) returned 0x1 [0047.846] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.848] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.848] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.848] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.848] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.848] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.848] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.849] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.849] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x17000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x17000, lpOverlapped=0x0) returned 1 [0047.849] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666da4*=0x170, lpOverlapped=0x0) returned 1 [0047.849] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.850] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x17000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x17000, lpOverlapped=0x0) returned 1 [0047.850] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de4*=0x170, lpOverlapped=0x0) returned 1 [0047.850] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.850] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0047.850] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.850] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.851] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.851] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.851] CloseHandle (hObject=0x1f8) returned 1 [0047.854] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Setup.exe", cAlternateFileName="")) returned 1 [0047.854] lstrcmpW (lpString1="Setup.exe", lpString2=".") returned 1 [0047.854] lstrcmpW (lpString1="Setup.exe", lpString2="..") returned 1 [0047.854] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.854] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Setup.exe" | out: lpString1="C:\\588bce7c90097ed212\\Setup.exe") returned="C:\\588bce7c90097ed212\\Setup.exe" [0047.854] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Setup.exe") returned 1 [0047.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x1f0d60 [0047.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250580 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504b8 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c350 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3e0 | out: hHeap=0x1e0000) returned 1 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c350 | out: hHeap=0x1e0000) returned 1 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3c0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba88 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c460 [0047.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c450 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2d0 [0047.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0047.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3e0 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c310 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3e0 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c450 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3e0 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c310 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cf78 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5e8 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b980 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245d18 | out: hHeap=0x1e0000) returned 1 [0047.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2c30 [0047.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504b8 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a688 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250440 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a6c8 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a708 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a668 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bc0 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503f0 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a1e8 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250350 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a208 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250580 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a288 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250558 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2505a8 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6490 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2504e0 | out: hHeap=0x1e0000) returned 1 [0047.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b258 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c350 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bc0 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c310 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23af90 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245d18 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245e18 [0047.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a1e8 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a208 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a288 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bbe8 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250558 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250440 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a688 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a668 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a6c8 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a708 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250350 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503f0 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3f0 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250580 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c450 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6490 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504b8 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2504e0 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2505a8 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b288 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b498 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d948 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d768 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d648 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7c8 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7e8 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8c8 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d988 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d808 [0047.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d848 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8e8 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc40 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c28 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d828 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d868 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d608 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b88 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b38 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251cf0 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d888 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251bb0 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b60 [0047.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d90 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d948 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d768 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7c8 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7e8 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d648 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251db8 [0047.864] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d688 [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0047.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d688 | out: hHeap=0x1e0000) returned 1 [0047.864] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.864] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf156e883, dwHighDateTime=0x1d54712)) [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d908 [0047.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251bd8 [0047.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db8 | out: hHeap=0x1e0000) returned 1 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d708 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d648 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2d0 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x251158 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d688 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8a8 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d948 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d668 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d728 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d768 [0047.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7c8 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7e8 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4e8 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d328 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d348 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d568 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c50 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c78 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c460 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3d8 [0047.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2e8 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e588 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d18 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e228 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e270 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d40 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d68 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24df58 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251ca0 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e660 [0047.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d40 | out: hHeap=0x1e0000) returned 1 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c00 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e390 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251cc8 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d40 [0047.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e030 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251db8 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b10 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2a8 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d488 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0047.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0047.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3d8 [0047.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24df10 [0047.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24dec8 [0047.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x24e108 [0047.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ca0 | out: hHeap=0x1e0000) returned 1 [0047.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c00 | out: hHeap=0x1e0000) returned 1 [0047.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251cc8 | out: hHeap=0x1e0000) returned 1 [0047.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d40 | out: hHeap=0x1e0000) returned 1 [0047.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db8 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b10 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2a8 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d448 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d488 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec8 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ca0 | out: hHeap=0x1e0000) returned 1 [0047.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d348 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d18 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d468 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d568 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d328 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251158 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c50 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c78 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8a8 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d688 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e108 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d948 | out: hHeap=0x1e0000) returned 1 [0047.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e150 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df58 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e198 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d728 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4f8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d768 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e390 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7a8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d668 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0c0 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7e8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5d0 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4e8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e030 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7c8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e228 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e588 | out: hHeap=0x1e0000) returned 1 [0047.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e660 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d68 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e270 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250378 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250508 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf78 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba88 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250328 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0047.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b2a0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d40 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3c0 | out: hHeap=0x1e0000) returned 1 [0047.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d588 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc98 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3090 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e8 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3058 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2517f0 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2519f8 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf0 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df58 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e270 | out: hHeap=0x1e0000) returned 1 [0047.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.885] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Setup.exe" (normalized: "c:\\588bce7c90097ed212\\setup.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.886] GetFileType (hFile=0x1f8) returned 0x1 [0047.886] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.888] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.888] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.889] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.889] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0047.889] ReadFile (in: hFile=0x1f8, lpBuffer=0x2515e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesRead=0x1666da4*=0xb8, lpOverlapped=0x0) returned 1 [0047.889] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.889] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0047.890] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de0*=0xb0, lpOverlapped=0x0) returned 1 [0047.890] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13140, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0047.890] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0047.890] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.890] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0047.890] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.890] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.890] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.890] WriteFile (in: hFile=0x1f8, lpBuffer=0x2515e0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x2515e0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0047.891] CloseHandle (hObject=0x1f8) returned 1 [0047.894] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupEngine.dll", cAlternateFileName="SETUPE~1.DLL")) returned 1 [0047.894] lstrcmpW (lpString1="SetupEngine.dll", lpString2=".") returned 1 [0047.894] lstrcmpW (lpString1="SetupEngine.dll", lpString2="..") returned 1 [0047.895] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0047.895] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="SetupEngine.dll" | out: lpString1="C:\\588bce7c90097ed212\\SetupEngine.dll") returned="C:\\588bce7c90097ed212\\SetupEngine.dll" [0047.895] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\SetupEngine.dll") returned 1 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24df18 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b318 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0047.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c460 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250378 | out: hHeap=0x1e0000) returned 1 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0047.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d588 [0047.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0047.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d308 [0047.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0047.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c410 [0047.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3e0 | out: hHeap=0x1e0000) returned 1 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0047.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c460 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2a0 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3e0 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c360 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2b0 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c290 [0047.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c460 | out: hHeap=0x1e0000) returned 1 [0047.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d328 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cde8 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c410 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b498 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bc40 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d328 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2cd8 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b528 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0047.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0047.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4a8 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc4d8 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2bf8 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250508 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250328 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250468 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2a8 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d588 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250008 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250030 | out: hHeap=0x1e0000) returned 1 [0047.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b198 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c460 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2bf8 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3e0 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b2a0 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d568 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d328 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3e8 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d488 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d528 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bae0 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250008 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250030 [0047.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d588 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4c8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d348 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4e8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250508 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250328 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c360 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250378 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c410 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3c8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250468 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc4d8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2a8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b3d8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b438 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3c0 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3a8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0047.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba30 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c28 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d1e8 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251db8 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c78 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d90 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b10 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d18 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251ca0 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2a8 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2c8 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba88 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b88 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c50 [0047.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d428 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b60 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251cc8 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251bb0 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d648 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251bd8 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d68 [0047.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c00 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b10 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d18 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5c8 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ca0 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c28 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba30 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db8 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d1e8 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c78 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d408 | out: hHeap=0x1e0000) returned 1 [0047.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d368 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d90 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d3a8 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d268 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2cd8 [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c28 [0047.906] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d508 [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0047.906] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0047.906] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf15e0f02, dwHighDateTime=0x1d54712)) [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d1e8 [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b380 | out: hHeap=0x1e0000) returned 1 [0047.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d1e8 | out: hHeap=0x1e0000) returned 1 [0047.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d18 [0047.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c28 | out: hHeap=0x1e0000) returned 1 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d1e8 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c430 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x250a20 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3a8 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7c8 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d948 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d768 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7e8 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d808 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d688 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d708 [0047.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8c8 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8e8 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8a8 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c28 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251cf0 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0047.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b618 [0047.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0047.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0047.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0047.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2529a0 [0047.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251c78 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2527f0 [0047.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252838 [0047.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251ca0 [0047.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d40 [0047.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2527a8 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251d90 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252958 [0047.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ca0 | out: hHeap=0x1e0000) returned 1 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251ca0 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2529e8 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251db8 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b10 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252d00 [0047.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251b38 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x251818 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d728 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d988 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d608 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252760 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252880 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0047.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252a30 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d90 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ca0 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db8 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b10 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251b38 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251818 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d728 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0047.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252760 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d988 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252880 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d608 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251980 | out: hHeap=0x1e0000) returned 1 [0047.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b348 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c78 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8a8 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8e8 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a20 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251c28 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251cf0 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d268 | out: hHeap=0x1e0000) returned 1 [0047.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a30 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7c8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a78 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2527a8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d948 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d48 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7e8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac0 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5e8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2529e8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d808 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d768 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2528c8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d708 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252910 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8c8 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d00 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d688 | out: hHeap=0x1e0000) returned 1 [0047.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d3a8 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2527f0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2529a0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252958 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251d40 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252838 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cde8 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0047.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d308 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d468 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4a8 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b318 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251db8 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0047.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c550 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c510 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d668 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0047.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3058 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7c8 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f30c8 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251818 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d308 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ae8 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d48 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d00 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252c28 | out: hHeap=0x1e0000) returned 1 [0047.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0047.993] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupEngine.dll" (normalized: "c:\\588bce7c90097ed212\\setupengine.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0047.994] GetFileType (hFile=0x1f8) returned 0x1 [0047.994] ReadFile (in: hFile=0x1f8, lpBuffer=0x252df0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.999] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.999] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0047.999] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.999] ReadFile (in: hFile=0x1f8, lpBuffer=0x252df0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0047.999] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0047.999] WriteFile (in: hFile=0x1f8, lpBuffer=0x252df0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0047.999] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.000] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xc5000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xc5000, lpOverlapped=0x0) returned 1 [0048.007] ReadFile (in: hFile=0x1f8, lpBuffer=0x252df0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesRead=0x1666da4*=0xc8, lpOverlapped=0x0) returned 1 [0048.012] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.012] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xc5000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xc5000, lpOverlapped=0x0) returned 1 [0048.014] WriteFile (in: hFile=0x1f8, lpBuffer=0x252df0*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesWritten=0x1666de0*=0xc0, lpOverlapped=0x0) returned 1 [0048.014] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xc5150, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.014] WriteFile (in: hFile=0x1f8, lpBuffer=0x252df0*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0048.014] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.015] WriteFile (in: hFile=0x1f8, lpBuffer=0x252df0*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0048.015] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.015] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.015] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.015] WriteFile (in: hFile=0x1f8, lpBuffer=0x252df0*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x252df0*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.015] CloseHandle (hObject=0x1f8) returned 1 [0048.029] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupUi.dll", cAlternateFileName="")) returned 1 [0048.029] lstrcmpW (lpString1="SetupUi.dll", lpString2=".") returned 1 [0048.029] lstrcmpW (lpString1="SetupUi.dll", lpString2="..") returned 1 [0048.030] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.030] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="SetupUi.dll" | out: lpString1="C:\\588bce7c90097ed212\\SetupUi.dll") returned="C:\\588bce7c90097ed212\\SetupUi.dll" [0048.030] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\SetupUi.dll") returned 1 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24ea60 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b3d8 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7c8 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d688 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d668 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0048.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0048.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d768 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d988 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d728 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d948 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253460 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253410 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253320 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d828 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d848 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253528 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2534d8 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2cd8 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535a0 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c340 [0048.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2c0 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7e8 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2e0 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2f0 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c330 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0048.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d708 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0048.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0048.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cc58 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bc40 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d708 | out: hHeap=0x1e0000) returned 1 [0048.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f3090 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b498 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3090 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7e8 | out: hHeap=0x1e0000) returned 1 [0048.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0048.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8e8 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253460 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d768 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253410 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d988 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c470 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d728 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c420 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2c30 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0048.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0048.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253320 | out: hHeap=0x1e0000) returned 1 [0048.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0048.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0048.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d948 | out: hHeap=0x1e0000) returned 1 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b108 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3c0 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2c30 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c470 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b380 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d708 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8a8 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d868 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d948 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d768 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba30 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253500 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253460 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d648 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7e8 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d728 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d808 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2534b0 [0048.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253488 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c420 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253348 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c330 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d988 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253550 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253370 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253398 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b438 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1c8 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2cd8 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d608 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d888 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0048.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253578 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253320 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253410 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8c8 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532d0 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ec0 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc40 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d308 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2a8 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253230 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e98 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530a0 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d428 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2531e0 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530c8 [0048.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f60 [0048.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f10 | out: hHeap=0x1e0000) returned 1 [0048.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d888 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532d0 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ec0 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5e8 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253578 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253320 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253410 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d608 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8c8 | out: hHeap=0x1e0000) returned 1 [0048.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0048.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f30c8 [0048.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d888 [0048.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253578 [0048.088] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d6a8 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0048.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0048.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0048.089] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.089] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf17aaa20, dwHighDateTime=0x1d54712)) [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d6a8 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0048.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0048.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253410 [0048.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253578 | out: hHeap=0x1e0000) returned 1 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8c8 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2d0 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x250c30 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d608 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d1e8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3a8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4a8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2c8 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253578 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b498 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b138 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2538f8 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253320 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253c10 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253e08 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253028 [0048.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253c58 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253790 [0048.092] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253ee0 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2536b8 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ec0 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b498 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253d78 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253700 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253868 [0048.092] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fb0 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ec0 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253258 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d78 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253700 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253118 | out: hHeap=0x1e0000) returned 1 [0048.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253320 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2c8 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c30 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0048.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253578 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253868 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253940 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5c8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c58 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d1e8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253bc8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a18 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d3a8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ee0 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4a8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b80 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d408 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca0 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d448 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536b8 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0048.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d468 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d608 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c10 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538f8 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253790 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253028 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e08 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f30c8 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533e8 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b438 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d688 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d668 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc58 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535a0 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253528 | out: hHeap=0x1e0000) returned 1 [0048.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2534d8 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d828 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d848 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7c8 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8e8 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b1c0 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c600 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d468 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bd48 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c510 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3058 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8e8 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532d0 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d848 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d828 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a18 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d30 | out: hHeap=0x1e0000) returned 1 [0048.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0048.100] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUi.dll" (normalized: "c:\\588bce7c90097ed212\\setupui.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.101] GetFileType (hFile=0x1f8) returned 0x1 [0048.101] ReadFile (in: hFile=0x1f8, lpBuffer=0x2535f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.103] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.103] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.104] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.104] ReadFile (in: hFile=0x1f8, lpBuffer=0x2535f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.104] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.104] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.104] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.104] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x48000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x48000, lpOverlapped=0x0) returned 1 [0048.106] ReadFile (in: hFile=0x1f8, lpBuffer=0x2535f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesRead=0x1666da4*=0xc0, lpOverlapped=0x0) returned 1 [0048.108] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.108] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x48000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x48000, lpOverlapped=0x0) returned 1 [0048.109] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de4*=0xc0, lpOverlapped=0x0) returned 1 [0048.109] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.109] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0048.110] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.110] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.110] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.110] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.110] CloseHandle (hObject=0x1f8) returned 1 [0048.115] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupUi.xsd", cAlternateFileName="")) returned 1 [0048.116] lstrcmpW (lpString1="SetupUi.xsd", lpString2=".") returned 1 [0048.116] lstrcmpW (lpString1="SetupUi.xsd", lpString2="..") returned 1 [0048.116] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.116] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="SetupUi.xsd" | out: lpString1="C:\\588bce7c90097ed212\\SetupUi.xsd") returned="C:\\588bce7c90097ed212\\SetupUi.xsd" [0048.116] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupUtility.exe", cAlternateFileName="SETUPU~1.EXE")) returned 1 [0048.116] lstrcmpW (lpString1="SetupUtility.exe", lpString2=".") returned 1 [0048.116] lstrcmpW (lpString1="SetupUtility.exe", lpString2="..") returned 1 [0048.116] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.116] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="SetupUtility.exe" | out: lpString1="C:\\588bce7c90097ed212\\SetupUtility.exe") returned="C:\\588bce7c90097ed212\\SetupUtility.exe" [0048.116] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\SetupUtility.exe") returned 1 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eb90 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b3d8 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d688 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253578 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d668 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253320 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2534d8 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253528 [0048.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8e8 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7c8 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d828 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d608 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d848 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253410 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d888 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535a0 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530a0 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0048.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253528 | out: hHeap=0x1e0000) returned 1 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8c8 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253528 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ec0 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc40 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253078 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2b0 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c300 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c620 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5f0 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3b0 [0048.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2d0 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c300 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24ce88 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24b980 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1e6b98 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b288 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0048.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b980 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6b98 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7c8 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530a0 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d828 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c430 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d608 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8e8 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c290 | out: hHeap=0x1e0000) returned 1 [0048.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c480 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253578 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d688 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253320 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d668 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2534d8 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6a8 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253528 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d8c8 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253410 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d848 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535a0 | out: hHeap=0x1e0000) returned 1 [0048.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d888 | out: hHeap=0x1e0000) returned 1 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b438 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c480 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6b98 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c430 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b1c0 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7c8 [0048.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d668 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d828 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d848 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d888 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bda0 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2534d8 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253528 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d688 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8c8 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d608 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d8e8 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253410 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253578 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c290 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535a0 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c300 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6a8 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253320 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2531e0 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253028 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b0a8 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253280 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b498 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x254d28 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4a8 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d428 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc98 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e98 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x254708 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0048.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d1e8 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2a8 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f60 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253118 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2c8 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d308 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530a0 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253190 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253208 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530c8 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253000 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4a8 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d408 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e98 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d428 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc98 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f10 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5c8 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d448 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0048.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254d28 | out: hHeap=0x1e0000) returned 1 [0048.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4a8 [0048.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.126] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d388 [0048.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x254a18 [0048.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a18 | out: hHeap=0x1e0000) returned 1 [0048.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x1e0000) returned 1 [0048.128] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.128] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf17f6f5e, dwHighDateTime=0x1d54712)) [0048.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d388 [0048.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x254a18 [0048.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a18 | out: hHeap=0x1e0000) returned 1 [0048.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x1e0000) returned 1 [0048.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e98 [0048.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2e0 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x251260 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3a8 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d428 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530f0 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24c860 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c500 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1c8 [0048.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c500 | out: hHeap=0x1e0000) returned 1 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x251f38 [0048.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253168 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252058 [0048.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2520a0 [0048.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2525b0 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2522e0 [0048.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252178 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252448 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253230 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b78 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4c8 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252370 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2526d0 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x252328 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253000 | out: hHeap=0x1e0000) returned 1 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253230 | out: hHeap=0x1e0000) returned 1 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253140 | out: hHeap=0x1e0000) returned 1 [0048.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252370 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538a8 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2526d0 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253140 | out: hHeap=0x1e0000) returned 1 [0048.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253168 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251260 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530f0 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d3a8 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5c8 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252328 | out: hHeap=0x1e0000) returned 1 [0048.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d448 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525b0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d428 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2521c0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252208 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252178 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252520 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252568 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252448 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252058 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251f38 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2522e0 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f10 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2520a0 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c860 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253280 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b0a8 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5e8 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533e8 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7a8 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce88 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253078 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ec0 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0048.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253258 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fb0 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253230 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4f0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c500 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0048.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3090 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4b0 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e08 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f30c8 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530f0 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252328 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2523b8 | out: hHeap=0x1e0000) returned 1 [0048.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.189] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SetupUtility.exe" (normalized: "c:\\588bce7c90097ed212\\setuputility.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.189] GetFileType (hFile=0x1f8) returned 0x1 [0048.189] ReadFile (in: hFile=0x1f8, lpBuffer=0x2535f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.194] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.194] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.194] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.194] ReadFile (in: hFile=0x1f8, lpBuffer=0x2535f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.194] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.194] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.194] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.195] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x17000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x17000, lpOverlapped=0x0) returned 1 [0048.195] ReadFile (in: hFile=0x1f8, lpBuffer=0x2535f8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0048.195] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.195] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x17000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x17000, lpOverlapped=0x0) returned 1 [0048.196] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0048.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x17750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.196] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0048.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.196] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0048.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.197] WriteFile (in: hFile=0x1f8, lpBuffer=0x2535f8*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x2535f8*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.197] CloseHandle (hObject=0x1f8) returned 1 [0048.202] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SplashScreen.bmp", cAlternateFileName="SPLASH~1.BMP")) returned 1 [0048.202] lstrcmpW (lpString1="SplashScreen.bmp", lpString2=".") returned 1 [0048.202] lstrcmpW (lpString1="SplashScreen.bmp", lpString2="..") returned 1 [0048.202] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.202] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="SplashScreen.bmp" | out: lpString1="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned="C:\\588bce7c90097ed212\\SplashScreen.bmp" [0048.202] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\SplashScreen.bmp") returned 1 [0048.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e0e0 [0048.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2e8 [0048.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532f8 [0048.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f3090 [0048.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d308 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ec0 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253208 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530a0 [0048.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253230 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d1e8 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4a8 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2531b8 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d428 [0048.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253280 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530a0 | out: hHeap=0x1e0000) returned 1 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3a8 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532d0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f30c8 [0048.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e48 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c370 [0048.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c520 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c590 [0048.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0048.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0048.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c380 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c630 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2f0 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2a8 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24c978 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b3d8 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bc40 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2a8 | out: hHeap=0x1e0000) returned 1 [0048.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f3058 [0048.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0048.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b498 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b498 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b3d8 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3058 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f30c8 | out: hHeap=0x1e0000) returned 1 [0048.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253280 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253258 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e8 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2a0 | out: hHeap=0x1e0000) returned 1 [0048.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d4a8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d1e8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2d0 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2c0 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3090 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d448 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ec0 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d308 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253208 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5c8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d3a8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2531b8 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d508 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253140 | out: hHeap=0x1e0000) returned 1 [0048.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d428 | out: hHeap=0x1e0000) returned 1 [0048.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b498 [0048.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2c0 [0048.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f3058 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2a0 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252588 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d4a8 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d308 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2c8 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d3a8 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d508 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24b980 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253078 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e98 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5c8 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2a8 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d428 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d448 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ec0 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253208 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2f0 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253280 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2d0 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d1e8 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253190 [0048.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530c8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530a0 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f3090 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252b38 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc40 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530f0 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253118 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc98 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f60 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253168 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2531b8 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530f0 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253118 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253000 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253258 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f10 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7a8 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e8 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252b38 | out: hHeap=0x1e0000) returned 1 [0048.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f30c8 [0048.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0048.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.213] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d908 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0048.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0048.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0048.213] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.213] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf18dbf77, dwHighDateTime=0x1d54712)) [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24d908 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0048.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a58 | out: hHeap=0x1e0000) returned 1 [0048.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f10 | out: hHeap=0x1e0000) returned 1 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c610 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5f0 [0048.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x250810 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253708 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536e8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253748 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4f0 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c620 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4f0 | out: hHeap=0x1e0000) returned 1 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0048.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2542f8 [0048.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c520 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4f0 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c600 [0048.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254580 [0048.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253f08 [0048.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c600 | out: hHeap=0x1e0000) returned 1 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530f0 [0048.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4f0 | out: hHeap=0x1e0000) returned 1 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254100 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254220 [0048.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530f0 | out: hHeap=0x1e0000) returned 1 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253118 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254388 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530f0 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2545c8 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253948 [0048.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b618 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2542b0 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2546e8 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253f98 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f10 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253118 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2530f0 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253948 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542b0 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546e8 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0048.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4f0 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b318 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536e8 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253000 | out: hHeap=0x1e0000) returned 1 [0048.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253748 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538a8 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e8 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f98 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254610 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f50 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546a0 | out: hHeap=0x1e0000) returned 1 [0048.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539e8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254388 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254028 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254148 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253708 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545c8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254580 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542f8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254220 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f08 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f30c8 | out: hHeap=0x1e0000) returned 1 [0048.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253230 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253050 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d468 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c978 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e48 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532d0 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d268 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d408 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fb0 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d368 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532f8 | out: hHeap=0x1e0000) returned 1 [0048.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c560 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c600 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4f0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c500 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0048.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b348 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e48 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d288 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e8 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254070 | out: hHeap=0x1e0000) returned 1 [0048.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0048.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0048.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c550 | out: hHeap=0x1e0000) returned 1 [0048.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254538 | out: hHeap=0x1e0000) returned 1 [0048.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.225] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.246] GetFileType (hFile=0x1f8) returned 0x1 [0048.246] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.248] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.248] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.248] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.248] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.249] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.249] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.249] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.249] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x9000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x9000, lpOverlapped=0x0) returned 1 [0048.249] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666da4*=0xfe8, lpOverlapped=0x0) returned 1 [0048.249] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.249] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x9000, lpOverlapped=0x0) returned 1 [0048.250] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0xfe0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0xfe0, lpOverlapped=0x0) returned 1 [0048.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xa070, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.250] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0048.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.250] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0048.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.250] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.250] CloseHandle (hObject=0x1f8) returned 1 [0048.252] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0048.252] lstrcmpW (lpString1="sqmapi.dll", lpString2=".") returned 1 [0048.252] lstrcmpW (lpString1="sqmapi.dll", lpString2="..") returned 1 [0048.252] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.252] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="sqmapi.dll" | out: lpString1="C:\\588bce7c90097ed212\\sqmapi.dll") returned="C:\\588bce7c90097ed212\\sqmapi.dll" [0048.252] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\sqmapi.dll") returned 1 [0048.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eaf8 [0048.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0048.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0048.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0048.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2526d8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532d0 [0048.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253230 [0048.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f60 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532f8 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c660 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c520 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c600 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532d0 | out: hHeap=0x1e0000) returned 1 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532d0 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba88 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253118 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c550 [0048.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4f0 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c490 [0048.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5b0 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4f0 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c620 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0048.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c620 | out: hHeap=0x1e0000) returned 1 [0048.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cab8 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c550 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bc40 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d268 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f3090 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc40 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f3090 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532f8 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d7a8 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d368 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d408 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d748 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c600 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d908 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532d0 | out: hHeap=0x1e0000) returned 1 [0048.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d208 | out: hHeap=0x1e0000) returned 1 [0048.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253230 | out: hHeap=0x1e0000) returned 1 [0048.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d2e8 | out: hHeap=0x1e0000) returned 1 [0048.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f60 | out: hHeap=0x1e0000) returned 1 [0048.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d468 | out: hHeap=0x1e0000) returned 1 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b0a8 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c620 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f3090 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c550 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252438 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d268 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d208 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d2e8 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d288 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d368 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc40 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2531b8 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2530f0 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d408 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d468 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d7a8 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d748 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253168 [0048.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253230 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c600 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532d0 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4f0 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d908 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532f8 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f10 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f60 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b138 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4b0 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f30c8 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252198 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc98 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e48 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0048.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5f0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0048.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c560 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253050 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e48 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bc98 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fb0 | out: hHeap=0x1e0000) returned 1 [0048.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252198 | out: hHeap=0x1e0000) returned 1 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2cd8 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.264] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253848 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252198 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252198 | out: hHeap=0x1e0000) returned 1 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0048.264] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.264] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf1952d7e, dwHighDateTime=0x1d54712)) [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253688 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252048 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252048 | out: hHeap=0x1e0000) returned 1 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253928 [0048.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5f0 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5d0 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c680 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24fc28 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253948 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253708 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536e8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253748 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253988 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539c8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536a8 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0048.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536c8 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253868 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e48 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c520 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c500 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0048.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2547c0 [0048.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c500 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254b20 [0048.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254808 [0048.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254c40 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254b68 [0048.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253050 | out: hHeap=0x1e0000) returned 1 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254d60 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0048.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254a90 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253888 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b68 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1c8 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254a00 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254da8 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254bb0 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253050 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253888 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a00 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b68 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254da8 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0048.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536c8 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253868 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc28 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e48 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253708 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bb0 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536e8 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254730 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253748 | out: hHeap=0x1e0000) returned 1 [0048.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254c40 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253988 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254970 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539c8 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254850 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254d60 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539a8 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254778 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a08 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254898 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536a8 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253948 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b20 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2547c0 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b68 | out: hHeap=0x1e0000) returned 1 [0048.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254808 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253000 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253258 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cab8 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253118 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba88 | out: hHeap=0x1e0000) returned 1 [0048.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253140 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5e8 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2526d8 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536c8 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba88 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255538 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c500 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253748 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b68 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254730 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254808 | out: hHeap=0x1e0000) returned 1 [0048.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.276] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\sqmapi.dll" (normalized: "c:\\588bce7c90097ed212\\sqmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.277] GetFileType (hFile=0x1f8) returned 0x1 [0048.277] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.339] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.339] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.339] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.339] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.339] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.339] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.340] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.340] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x23000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x23000, lpOverlapped=0x0) returned 1 [0048.341] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666da4*=0x390, lpOverlapped=0x0) returned 1 [0048.342] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.342] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x23000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x23000, lpOverlapped=0x0) returned 1 [0048.342] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x390, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x390, lpOverlapped=0x0) returned 1 [0048.342] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.342] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0048.343] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.343] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.343] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.343] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.343] CloseHandle (hObject=0x1f8) returned 1 [0048.346] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Strings.xml", cAlternateFileName="")) returned 1 [0048.346] lstrcmpW (lpString1="Strings.xml", lpString2=".") returned 1 [0048.346] lstrcmpW (lpString1="Strings.xml", lpString2="..") returned 1 [0048.346] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.346] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Strings.xml" | out: lpString1="C:\\588bce7c90097ed212\\Strings.xml") returned="C:\\588bce7c90097ed212\\Strings.xml" [0048.346] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Strings.xml") returned 1 [0048.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0048.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0048.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252358 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e48 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c500 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5d0 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c520 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c520 | out: hHeap=0x1e0000) returned 1 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253118 [0048.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba88 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5f0 [0048.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c660 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4a0 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4b0 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4e0 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c560 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4b0 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c560 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c510 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c660 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0048.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c660 | out: hHeap=0x1e0000) returned 1 [0048.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c510 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24c9c8 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5f0 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bd48 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64f0 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f2cd8 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bd48 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2cd8 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253000 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d628 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253050 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5e8 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c500 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6e8 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d788 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e20 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d5a8 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253258 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d388 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fb0 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d548 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253118 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a648 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f38 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a628 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252fd8 | out: hHeap=0x1e0000) returned 1 [0048.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b3d8 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c500 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2cd8 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c660 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252668 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64f0 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d548 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5a8 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d388 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d628 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bc98 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f38 [0048.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fb0 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6e8 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d788 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d5e8 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a628 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252fd8 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253000 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c510 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253258 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c520 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a648 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e20 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253050 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253118 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b528 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f30c8 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0048.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253988 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2526d8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bd48 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253928 [0048.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536c8 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253868 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254ff0 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f28 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c560 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2551a8 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255158 [0048.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255310 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533e8 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0048.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253988 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253628 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2529e8 | out: hHeap=0x1e0000) returned 1 [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255180 [0048.357] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253728 [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.357] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.357] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf1a334ea, dwHighDateTime=0x1d54712)) [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253708 [0048.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0048.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253708 | out: hHeap=0x1e0000) returned 1 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2551d0 [0048.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255180 | out: hHeap=0x1e0000) returned 1 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536e8 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253708 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253948 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c570 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x250f48 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253888 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253988 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539c8 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253748 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536a8 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253bc8 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b28 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d68 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254ed8 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254eb0 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2b8 [0048.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254da8 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255090 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4e0 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2548e0 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254898 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255018 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e88 [0048.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254970 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f50 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254a00 [0048.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255018 | out: hHeap=0x1e0000) returned 1 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e38 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2549b8 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255130 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e60 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254928 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f00 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f78 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253be8 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b68 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b48 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254730 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2547c0 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254cd0 [0048.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f50 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e38 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255130 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e60 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f00 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f78 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253be8 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b68 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254730 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253da8 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2547c0 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b48 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255180 | out: hHeap=0x1e0000) returned 1 [0048.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b28 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255090 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d68 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253bc8 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250f48 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ed8 | out: hHeap=0x1e0000) returned 1 [0048.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a08 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254eb0 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253888 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253628 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254cd0 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539c8 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a48 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253748 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254970 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253988 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254778 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254808 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549b8 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254c88 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2536a8 | out: hHeap=0x1e0000) returned 1 [0048.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254928 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548e0 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254da8 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a00 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e88 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254898 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e48 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9c8 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ba88 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253140 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0048.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252358 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253da8 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255720 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4b0 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255758 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255180 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253748 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2547c0 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254808 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b20 | out: hHeap=0x1e0000) returned 1 [0048.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.380] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.380] GetFileType (hFile=0x1f8) returned 0x1 [0048.380] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.460] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.461] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.461] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.461] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.461] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.461] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.461] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.461] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0048.461] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666da4*=0x674, lpOverlapped=0x0) returned 1 [0048.462] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.462] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0048.462] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x670, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0x670, lpOverlapped=0x0) returned 1 [0048.462] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3700, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.462] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x4, lpOverlapped=0x0) returned 1 [0048.462] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.462] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x9c, lpOverlapped=0x0) returned 1 [0048.462] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.462] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.462] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.462] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.463] CloseHandle (hObject=0x1f8) returned 1 [0048.464] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0048.464] lstrcmpW (lpString1="UiInfo.xml", lpString2=".") returned 1 [0048.464] lstrcmpW (lpString1="UiInfo.xml", lpString2="..") returned 1 [0048.464] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.464] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="UiInfo.xml" | out: lpString1="C:\\588bce7c90097ed212\\UiInfo.xml") returned="C:\\588bce7c90097ed212\\UiInfo.xml" [0048.464] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\UiInfo.xml") returned 1 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e638 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1f8 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e48 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c560 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253140 | out: hHeap=0x1e0000) returned 1 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4b0 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c650 [0048.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c580 [0048.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0048.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c590 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5b0 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4b0 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c640 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cfb8 [0048.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bcf0 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x1f30c8 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b138 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b138 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f30c8 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539e8 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0048.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250418 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c560 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e48 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252e70 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ee8 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250530 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533e8 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253438 | out: hHeap=0x1e0000) returned 1 [0048.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b138 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c560 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f30c8 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4b0 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252048 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536a8 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253748 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253948 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536e8 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2536c8 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24ba88 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253438 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533e8 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253868 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253988 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253888 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253928 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253140 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e48 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c640 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252e70 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5f0 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253708 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252ee8 [0048.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250418 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250530 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2b8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b318 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255310 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255090 [0048.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255040 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e38 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e60 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251fd8 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539c8 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bd48 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255158 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2551a8 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c28 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255180 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f78 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f50 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254f28 [0048.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254fa0 [0048.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2551d0 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255040 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538a8 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e38 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e60 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255310 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539a8 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255090 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539e8 | out: hHeap=0x1e0000) returned 1 [0048.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0048.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2529e8 | out: hHeap=0x1e0000) returned 1 [0048.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0048.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254ff0 [0048.475] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253768 [0048.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2520b8 [0048.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2520b8 | out: hHeap=0x1e0000) returned 1 [0048.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.475] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.476] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf1b64552, dwHighDateTime=0x1d54712)) [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2538c8 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0048.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0048.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e38 [0048.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ff0 | out: hHeap=0x1e0000) returned 1 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5b0 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f9f8 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a88 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253bc8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b28 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d68 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b68 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ce8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d08 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c48 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b08 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b88 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d28 [0048.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255220 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2551f8 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5d0 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0048.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0048.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2542f8 [0048.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254ed8 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5d0 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2540b8 [0048.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253f50 [0048.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255310 [0048.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255248 [0048.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254220 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254ff0 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2546a0 [0048.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255310 | out: hHeap=0x1e0000) returned 1 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254fc8 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2545c8 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255270 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254e60 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x253ec0 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2550b8 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x255298 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b78 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253dc8 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b48 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4c8 [0048.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x254340 [0048.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2543d0 [0048.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2544f0 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ff0 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255270 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e60 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550b8 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255298 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c650 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253dc8 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254340 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b48 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ba8 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ed8 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b88 | out: hHeap=0x1e0000) returned 1 [0048.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d28 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b08 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9f8 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255220 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551f8 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544f0 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253bc8 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254658 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b28 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254220 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a88 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254610 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f98 | out: hHeap=0x1e0000) returned 1 [0048.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545c8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d68 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546e8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ce8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d08 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ec0 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c48 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b68 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2540b8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542f8 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546a0 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f50 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cfb8 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bf00 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255270 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556b0 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253cc8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255720 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e0 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c68 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545c8 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f08 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0048.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.489] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.489] GetFileType (hFile=0x1f8) returned 0x1 [0048.489] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.492] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.492] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.492] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x9000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x9000, lpOverlapped=0x0) returned 1 [0048.492] ReadFile (in: hFile=0x1f8, lpBuffer=0x254e08, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesRead=0x1666da4*=0x762, lpOverlapped=0x0) returned 1 [0048.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.493] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x9000, lpOverlapped=0x0) returned 1 [0048.493] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x760, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de0*=0x760, lpOverlapped=0x0) returned 1 [0048.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x97f0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.493] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0048.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.493] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0048.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.494] WriteFile (in: hFile=0x1f8, lpBuffer=0x254e08*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x254e08*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.494] CloseHandle (hObject=0x1f8) returned 1 [0048.495] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="watermark.bmp", cAlternateFileName="WATERM~1.BMP")) returned 1 [0048.495] lstrcmpW (lpString1="watermark.bmp", lpString2=".") returned 1 [0048.495] lstrcmpW (lpString1="watermark.bmp", lpString2="..") returned 1 [0048.495] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.496] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="watermark.bmp" | out: lpString1="C:\\588bce7c90097ed212\\watermark.bmp") returned="C:\\588bce7c90097ed212\\watermark.bmp" [0048.496] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\watermark.bmp") returned 1 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e508 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251f68 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b88 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253dc8 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b68 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d28 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0048.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0048.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c68 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a88 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c28 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253be8 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b28 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d68 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f70 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254218 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4e0 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c680 [0048.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4e0 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5d0 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c540 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4a0 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4e0 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5e0 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0048.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c540 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cb58 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bd48 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253da8 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x254a98 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bd48 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a98 | out: hHeap=0x1e0000) returned 1 [0048.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5d0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c68 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a88 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6d58 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c28 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0048.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253be8 | out: hHeap=0x1e0000) returned 1 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b318 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5d0 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6d58 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4e0 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252358 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a88 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253bc8 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253be8 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253cc8 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b48 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bd48 [0048.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253fc0 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542e0 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ce8 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c08 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c68 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b08 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ef8 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2540d8 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c650 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254240 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c540 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c28 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254088 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254308 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254038 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b078 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e80 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b348 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ba8 [0048.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d08 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c48 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bdf8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f98 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d88 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e30 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253fe8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254010 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254150 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f48 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2520b8 [0048.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254178 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542b8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2540b0 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539c8 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254060 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254128 [0048.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541a0 [0048.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254010 | out: hHeap=0x1e0000) returned 1 [0048.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c48 | out: hHeap=0x1e0000) returned 1 [0048.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254150 | out: hHeap=0x1e0000) returned 1 [0048.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f48 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f98 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253da8 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e30 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d88 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253fe8 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d08 | out: hHeap=0x1e0000) returned 1 [0048.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0048.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0048.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ba8 | out: hHeap=0x1e0000) returned 1 [0048.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x254830 [0048.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0048.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e58 [0048.527] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253d48 [0048.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0048.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2529e8 | out: hHeap=0x1e0000) returned 1 [0048.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0048.528] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.528] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf1bd6b52, dwHighDateTime=0x1d54712)) [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253aa8 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251fd8 [0048.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251fd8 | out: hHeap=0x1e0000) returned 1 [0048.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f48 [0048.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e58 | out: hHeap=0x1e0000) returned 1 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c48 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d08 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d88 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5a0 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x251158 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0048.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e30 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1c8 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255818 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f98 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255b78 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b168 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255d28 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0048.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e58 [0048.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255d70 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253fe8 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255ce0 [0048.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254010 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255938 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254150 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2558f0 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541c8 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255db8 [0048.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255980 [0048.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x255c08 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253fe8 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254010 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254150 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541c8 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255db8 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255980 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f98 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251158 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ed0 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e30 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c08 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255740 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d70 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255860 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0048.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255938 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a08 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a10 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558f0 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253da8 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b78 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255818 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ce0 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e58 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d28 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254830 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e80 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253dc8 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b68 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d28 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb58 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f70 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d68 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254218 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ba8 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b28 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b88 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c88 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251f68 | out: hHeap=0x1e0000) returned 1 [0048.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254150 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6c0 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0048.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0048.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254948 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c720 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254cc8 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e80 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d28 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d70 | out: hHeap=0x1e0000) returned 1 [0048.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c08 | out: hHeap=0x1e0000) returned 1 [0048.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255980 | out: hHeap=0x1e0000) returned 1 [0048.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.541] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0048.541] GetFileType (hFile=0x1f8) returned 0x1 [0048.541] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.543] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.543] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.543] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.543] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0048.543] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.543] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e18*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0048.544] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.544] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x19000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x19000, lpOverlapped=0x0) returned 1 [0048.544] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesRead=0x1666da4*=0x5f8, lpOverlapped=0x0) returned 1 [0048.545] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.545] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x19000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x19000, lpOverlapped=0x0) returned 1 [0048.545] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e18*, nNumberOfBytesToWrite=0x5f0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesWritten=0x1666de0*=0x5f0, lpOverlapped=0x0) returned 1 [0048.545] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x19680, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0048.545] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e18*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0048.545] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.546] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e18*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0048.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0048.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0048.546] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e18*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e18*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0048.546] CloseHandle (hObject=0x1f8) returned 1 [0048.548] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x64.msu", cAlternateFileName="WINDOW~1.MSU")) returned 1 [0048.549] lstrcmpW (lpString1="Windows6.0-KB956250-v6001-x64.msu", lpString2=".") returned 1 [0048.549] lstrcmpW (lpString1="Windows6.0-KB956250-v6001-x64.msu", lpString2="..") returned 1 [0048.549] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.549] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Windows6.0-KB956250-v6001-x64.msu" | out: lpString1="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu") returned="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x64.msu" [0048.549] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x86.msu", cAlternateFileName="WINDOW~2.MSU")) returned 1 [0048.549] lstrcmpW (lpString1="Windows6.0-KB956250-v6001-x86.msu", lpString2=".") returned 1 [0048.549] lstrcmpW (lpString1="Windows6.0-KB956250-v6001-x86.msu", lpString2="..") returned 1 [0048.549] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.549] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Windows6.0-KB956250-v6001-x86.msu" | out: lpString1="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu") returned="C:\\588bce7c90097ed212\\Windows6.0-KB956250-v6001-x86.msu" [0048.549] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x64.msu", cAlternateFileName="WINDOW~3.MSU")) returned 1 [0048.549] lstrcmpW (lpString1="Windows6.1-KB958488-v6001-x64.msu", lpString2=".") returned 1 [0048.549] lstrcmpW (lpString1="Windows6.1-KB958488-v6001-x64.msu", lpString2="..") returned 1 [0048.549] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.549] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Windows6.1-KB958488-v6001-x64.msu" | out: lpString1="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu") returned="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x64.msu" [0048.549] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 1 [0048.549] lstrcmpW (lpString1="Windows6.1-KB958488-v6001-x86.msu", lpString2=".") returned 1 [0048.549] lstrcmpW (lpString1="Windows6.1-KB958488-v6001-x86.msu", lpString2="..") returned 1 [0048.549] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\" | out: lpString1="C:\\588bce7c90097ed212\\") returned="C:\\588bce7c90097ed212\\" [0048.549] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\", lpString2="Windows6.1-KB958488-v6001-x86.msu" | out: lpString1="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu") returned="C:\\588bce7c90097ed212\\Windows6.1-KB958488-v6001-x86.msu" [0048.549] FindNextFileW (in: hFindFile=0x1f9408, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 0 [0048.549] FindClose (in: hFindFile=0x1f9408 | out: hFindFile=0x1f9408) returned 1 [0048.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a00 | out: hHeap=0x1e0000) returned 1 [0048.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0048.550] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0048.550] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="*" | out: lpString1="C:\\Boot\\*") returned="C:\\Boot\\*" [0048.550] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9d311c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef9d311c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f20 [0048.551] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0048.551] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9d311c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef9d311c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0048.553] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0048.553] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0048.553] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xac3efa99, ftLastAccessTime.dwHighDateTime=0x1d4d5d3, ftLastWriteTime.dwLowDateTime=0xac3efa99, ftLastWriteTime.dwHighDateTime=0x1d4d5d3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0048.554] lstrcmpW (lpString1="BCD", lpString2=".") returned 1 [0048.554] lstrcmpW (lpString1="BCD", lpString2="..") returned 1 [0048.554] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0048.554] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="BCD" | out: lpString1="C:\\Boot\\BCD") returned="C:\\Boot\\BCD" [0048.554] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0048.554] lstrcmpW (lpString1="BCD.LOG", lpString2=".") returned 1 [0048.554] lstrcmpW (lpString1="BCD.LOG", lpString2="..") returned 1 [0048.554] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0048.554] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="BCD.LOG" | out: lpString1="C:\\Boot\\BCD.LOG") returned="C:\\Boot\\BCD.LOG" [0048.554] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\BCD.LOG") returned 1 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e2a8 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541a0 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b28 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254178 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d68 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2540b0 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c48 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0048.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253fe8 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0048.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254218 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d08 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b68 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d28 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b88 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541c8 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d88 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f70 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253dc8 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254128 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e80 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a00 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bdf8 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f48 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c490 [0048.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5c0 [0048.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7e0 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0048.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7e0 | out: hHeap=0x1e0000) returned 1 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0048.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0048.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0048.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c630 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c590 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c630 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c580 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5e0 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x24cb08 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bcf0 [0048.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0048.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x254670 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0048.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5e8 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254670 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a00 | out: hHeap=0x1e0000) returned 1 [0048.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b68 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ed0 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d28 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0048.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253da8 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d08 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5a0 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254178 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b28 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2540b0 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d68 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c48 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253dc8 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541c8 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253b88 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f70 | out: hHeap=0x1e0000) returned 1 [0048.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d88 | out: hHeap=0x1e0000) returned 1 [0048.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b168 [0048.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5a0 [0048.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a00 [0048.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c630 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2522e8 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d08 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d28 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b28 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d68 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b68 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bf00 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2540b0 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254060 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d88 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253da8 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253b88 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c48 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f70 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254010 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5e0 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e30 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c580 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253dc8 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f98 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254150 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541c8 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0048.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e58 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b528 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254178 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542b8 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252748 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539c8 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x255db8 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254420 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254588 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254448 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254538 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544c0 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254498 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0048.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545b0 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538a8 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542b8 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254178 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ed0 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0048.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x254bb0 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0048.565] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2537a8 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0048.565] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0048.565] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf1c2300a, dwHighDateTime=0x1d54712)) [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2538c8 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2523c8 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2523c8 | out: hHeap=0x1e0000) returned 1 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0048.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ed0 | out: hHeap=0x1e0000) returned 1 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0048.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4d0 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x250f48 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0048.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254178 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7e0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0048.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0048.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7e0 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2b8 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2362e0 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c720 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x235e60 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x235fc8 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0048.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c720 | out: hHeap=0x1e0000) returned 1 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x236250 [0048.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542b8 [0048.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x235e18 [0048.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x236688 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543f8 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x236208 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545d8 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b90 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265eb0 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660f0 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6b0 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2e8 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2363b8 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x235dd0 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c720 [0049.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x236520 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542b8 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543f8 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545d8 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266190 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2363b8 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265eb0 | out: hHeap=0x1e0000) returned 1 [0049.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235dd0 | out: hHeap=0x1e0000) returned 1 [0049.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660f0 | out: hHeap=0x1e0000) returned 1 [0049.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0049.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6910 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64d0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250f48 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254178 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ed0 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236520 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236298 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236250 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235f80 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235ef0 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236688 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2360e8 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236400 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236208 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e60 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362e0 | out: hHeap=0x1e0000) returned 1 [0049.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e18 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235fc8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c720 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bb0 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e58 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253fe8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254218 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb08 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f48 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254128 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ba8 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0049.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e80 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c88 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541a0 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7e0 | out: hHeap=0x1e0000) returned 1 [0049.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6c0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b078 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a48 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7c0 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c900 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542b8 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541a0 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0049.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236250 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236010 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235ef0 | out: hHeap=0x1e0000) returned 1 [0049.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.046] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0049.047] GetLastError () returned 0x20 [0049.047] GetLastError () returned 0x20 [0049.047] SetLastError (dwErrCode=0x20) [0049.047] GetLastError () returned 0x20 [0049.047] SetLastError (dwErrCode=0x20) [0049.048] GetLastError () returned 0x20 [0049.048] SetLastError (dwErrCode=0x20) [0049.048] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0049.048] lstrcmpW (lpString1="BCD.LOG1", lpString2=".") returned 1 [0049.048] lstrcmpW (lpString1="BCD.LOG1", lpString2="..") returned 1 [0049.048] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.048] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="BCD.LOG1" | out: lpString1="C:\\Boot\\BCD.LOG1") returned="C:\\Boot\\BCD.LOG1" [0049.048] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc4c800b6, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4c800b6, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4c800b6, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0049.048] lstrcmpW (lpString1="BCD.LOG2", lpString2=".") returned 1 [0049.048] lstrcmpW (lpString1="BCD.LOG2", lpString2="..") returned 1 [0049.048] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.048] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="BCD.LOG2" | out: lpString1="C:\\Boot\\BCD.LOG2") returned="C:\\Boot\\BCD.LOG2" [0049.048] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bg-BG", cAlternateFileName="")) returned 1 [0049.048] lstrcmpW (lpString1="bg-BG", lpString2=".") returned 1 [0049.049] lstrcmpW (lpString1="bg-BG", lpString2="..") returned 1 [0049.049] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.049] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="bg-BG" | out: lpString1="C:\\Boot\\bg-BG") returned="C:\\Boot\\bg-BG" [0049.049] lstrcatW (in: lpString1="C:\\Boot\\bg-BG", lpString2="\\" | out: lpString1="C:\\Boot\\bg-BG\\") returned="C:\\Boot\\bg-BG\\" [0049.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c490 [0049.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2541f0 [0049.049] lstrcpyW (in: lpString1=0x2541f0, lpString2="C:\\Boot\\bg-BG\\" | out: lpString1="C:\\Boot\\bg-BG\\") returned="C:\\Boot\\bg-BG\\" [0049.049] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef4e6d79, ftCreationTime.dwHighDateTime=0x1d3273d, ftLastAccessTime.dwLowDateTime=0xef4e6d79, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x175a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootspaces.dll", cAlternateFileName="BOOTSP~1.DLL")) returned 1 [0049.049] lstrcmpW (lpString1="bootspaces.dll", lpString2=".") returned 1 [0049.049] lstrcmpW (lpString1="bootspaces.dll", lpString2="..") returned 1 [0049.049] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.049] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="bootspaces.dll" | out: lpString1="C:\\Boot\\bootspaces.dll") returned="C:\\Boot\\bootspaces.dll" [0049.049] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\bootspaces.dll") returned 1 [0049.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0049.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254218 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253fe8 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251f68 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542b8 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254128 [0049.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0049.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254178 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541a0 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e58 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e80 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254128 | out: hHeap=0x1e0000) returned 1 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254128 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0049.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f48 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce08 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5c0 [0049.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0049.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c760 [0049.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6b0 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c680 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c850 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c850 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0049.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c680 | out: hHeap=0x1e0000) returned 1 [0049.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c670 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c610 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254db0 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x24bdf8 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253908 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cb30 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0049.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b528 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bdf8 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce08 | out: hHeap=0x1e0000) returned 1 [0049.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e58 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253768 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253e80 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c530 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538a8 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a08 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1e6a10 | out: hHeap=0x1e0000) returned 1 [0049.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254218 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253788 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253fe8 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539a8 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ed0 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253968 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254128 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253628 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254178 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537a8 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541a0 | out: hHeap=0x1e0000) returned 1 [0049.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b348 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c610 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1e6a10 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c670 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2527b8 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538a8 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a08 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253908 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253628 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253968 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bdf8 [0049.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254128 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253fe8 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253768 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539a8 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253788 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537a8 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254178 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541a0 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c680 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254218 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c530 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539c8 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e58 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253e80 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ed0 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b618 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4f8 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0049.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2523c8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x251370 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254588 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545b0 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254538 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543a8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545d8 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252b38 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x251268 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254358 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543f8 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254420 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254448 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254498 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544c0 [0049.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545d8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c88 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254330 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254588 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545b0 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251370 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254538 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ba8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543a8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0049.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2523c8 | out: hHeap=0x1e0000) returned 1 [0049.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce08 [0049.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0049.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0049.061] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253d48 [0049.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2526d8 [0049.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2526d8 | out: hHeap=0x1e0000) returned 1 [0049.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0049.061] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.062] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf20fa268, dwHighDateTime=0x1d54712)) [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x253ca8 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e88 [0049.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251e88 | out: hHeap=0x1e0000) returned 1 [0049.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6d0 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x255888 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0049.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2361f0 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236330 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236210 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2361d0 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236230 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236350 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236370 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236270 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236390 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254588 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c780 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7e0 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6c0 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7e0 | out: hHeap=0x1e0000) returned 1 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b528 [0049.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6c0 | out: hHeap=0x1e0000) returned 1 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266708 [0049.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254538 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0049.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6b0 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266438 [0049.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x265e50 [0049.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545b0 [0049.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545d8 [0049.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2662d0 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543a8 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x265f70 [0049.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545b0 | out: hHeap=0x1e0000) returned 1 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545b0 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266480 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2660d8 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0049.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x236310 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2363f0 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2363d0 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2364d0 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266090 [0049.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266168 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543a8 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545b0 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254330 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236310 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b288 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2363f0 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266090 | out: hHeap=0x1e0000) returned 1 [0049.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2363d0 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266168 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2364d0 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0049.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236370 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254538 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236270 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236390 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254588 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb8 | out: hHeap=0x1e0000) returned 1 [0049.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661f8 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662d0 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e98 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266480 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2361f0 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266360 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236210 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664c8 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2361d0 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d8 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236230 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236330 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253aa8 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266438 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266708 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2545d8 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e50 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c850 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce08 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542b8 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254db0 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0049.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f48 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539e8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251f68 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c720 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7f0 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c850 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251478 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca50 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f48 | out: hHeap=0x1e0000) returned 1 [0049.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254538 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664c8 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e98 | out: hHeap=0x1e0000) returned 1 [0049.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.075] CreateFileW (lpFileName="C:\\Boot\\bootspaces.dll" (normalized: "c:\\boot\\bootspaces.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0049.117] GetLastError () returned 0x5 [0049.117] GetLastError () returned 0x5 [0049.118] SetLastError (dwErrCode=0x5) [0049.118] GetLastError () returned 0x5 [0049.118] SetLastError (dwErrCode=0x5) [0049.118] GetLastError () returned 0x5 [0049.118] SetLastError (dwErrCode=0x5) [0049.118] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xef703e94, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0049.118] lstrcmpW (lpString1="BOOTSTAT.DAT", lpString2=".") returned 1 [0049.118] lstrcmpW (lpString1="BOOTSTAT.DAT", lpString2="..") returned 1 [0049.118] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.118] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="BOOTSTAT.DAT" | out: lpString1="C:\\Boot\\BOOTSTAT.DAT") returned="C:\\Boot\\BOOTSTAT.DAT" [0049.118] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\BOOTSTAT.DAT") returned 1 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e5a0 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cba0 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0049.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2523c8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0049.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542b8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0049.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f48 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7c0 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c750 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254448 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254358 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0049.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cbd8 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254588 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7a0 [0049.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c760 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c790 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c780 [0049.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6b0 [0049.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7f0 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6b0 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7f0 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c800 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c800 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0049.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b618 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236be8 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a68 | out: hHeap=0x1e0000) returned 1 [0049.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c938 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0049.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236be8 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c938 | out: hHeap=0x1e0000) returned 1 [0049.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cbd8 | out: hHeap=0x1e0000) returned 1 [0049.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254330 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253808 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538e8 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7c0 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cba0 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2539e8 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253648 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254100 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2538c8 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254268 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253d48 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2542b8 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253c88 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f48 | out: hHeap=0x1e0000) returned 1 [0049.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ba8 | out: hHeap=0x1e0000) returned 1 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b288 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6b0 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd98 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c850 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252b38 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253d48 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ba8 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253c88 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a68 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253aa8 [0049.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235f30 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254268 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f48 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538c8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253808 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2538e8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253648 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254100 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2542b8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c800 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254498 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7e0 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2539e8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544c0 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545b0 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2545d8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543a8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c720 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cdd0 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7f0 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0049.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2364b0 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543f8 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254420 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2526d8 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0049.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236878 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254538 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c88 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250d88 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250b28 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0049.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0049.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254420 | out: hHeap=0x1e0000) returned 1 [0049.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254330 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2364b0 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543f8 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0049.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9a8 [0049.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250a68 [0049.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0049.129] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x250d48 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0049.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0049.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d48 | out: hHeap=0x1e0000) returned 1 [0049.130] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.130] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2192b24, dwHighDateTime=0x1d54712)) [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x250d68 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0049.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a58 | out: hHeap=0x1e0000) returned 1 [0049.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d68 | out: hHeap=0x1e0000) returned 1 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0049.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250d28 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250b08 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c08 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c28 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6c0 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x254f40 [0049.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250a08 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250a28 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250b48 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250b68 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250a88 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250b88 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250da8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250ba8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c48 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250ce8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250a48 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250ae8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250aa8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250be8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250bc8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250ca8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250ac8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c68 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250d48 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250cc8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250d08 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543f8 [0049.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c780 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0049.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4f8 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266288 [0049.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0049.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266048 [0049.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266240 [0049.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254420 [0049.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2661b0 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266090 [0049.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266708 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x265e50 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250d68 [0049.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2509a8 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250768 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2508e8 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2b8 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266558 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x265f70 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0049.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666c0 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d68 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509a8 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266558 | out: hHeap=0x1e0000) returned 1 [0049.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250768 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508e8 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0049.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d48 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250cc8 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d08 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c68 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f40 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6c0 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254330 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b48 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543f8 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b68 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a88 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a28 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666c0 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250da8 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266480 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ba8 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c48 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b88 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266318 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a48 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662d0 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ae8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266708 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250aa8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ce8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266000 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250bc8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ca8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e50 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ac8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250be8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a08 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266048 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266288 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266090 | out: hHeap=0x1e0000) returned 1 [0049.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254420 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266240 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543a8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254588 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254448 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254358 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0049.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2523c8 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6c0 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7c0 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d48 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235ed8 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c970 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0049.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c48 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254448 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a88 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d08 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c68 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b88 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb8 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.142] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.144] GetFileType (hFile=0x1f8) returned 0x1 [0049.144] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0049.146] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.146] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.146] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.146] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0049.147] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.147] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.147] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.147] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xf000, lpOverlapped=0x0) returned 1 [0049.147] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xf70, lpOverlapped=0x0) returned 1 [0049.148] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.148] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xf000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xf000, lpOverlapped=0x0) returned 1 [0049.148] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0xf70, lpOverlapped=0x0) returned 1 [0049.148] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.149] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0049.149] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.149] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.149] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.149] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.149] CloseHandle (hObject=0x1f8) returned 1 [0049.152] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef4fcd12, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x185a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootvhd.dll", cAlternateFileName="")) returned 1 [0049.152] lstrcmpW (lpString1="bootvhd.dll", lpString2=".") returned 1 [0049.152] lstrcmpW (lpString1="bootvhd.dll", lpString2="..") returned 1 [0049.152] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.152] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="bootvhd.dll" | out: lpString1="C:\\Boot\\bootvhd.dll") returned="C:\\Boot\\bootvhd.dll" [0049.152] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\bootvhd.dll") returned 1 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e2a8 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c970 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254538 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0049.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543a8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ba8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7f0 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0049.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7f0 | out: hHeap=0x1e0000) returned 1 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543f8 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254420 [0049.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254448 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254588 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6c0 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254358 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c760 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236248 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c790 [0049.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6f0 [0049.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7f0 [0049.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0049.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0049.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0049.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7f0 | out: hHeap=0x1e0000) returned 1 [0049.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0049.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7a0 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c780 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0049.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254d60 [0049.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0049.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4c8 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235f88 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cbd8 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0049.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2b8 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235f88 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4c8 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cbd8 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0049.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0049.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254448 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253728 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254588 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253828 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253848 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253688 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6c0 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c970 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254330 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ca8 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254538 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a28 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543a8 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253a48 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254358 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543f8 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d6c8 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254420 | out: hHeap=0x1e0000) returned 1 [0049.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4c8 [0049.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7f0 [0049.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c970 [0049.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7c0 [0049.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e88 [0049.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64d0 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6910 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ca8 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a28 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253a48 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235fe0 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254588 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254538 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253688 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253728 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253828 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253848 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254330 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543a8 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6c0 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543f8 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c720 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d6c8 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254358 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254420 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254448 [0049.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2e8 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b528 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccf0 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250628 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2506e8 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2509e8 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e18 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250668 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2509a8 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2508a8 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2509c8 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250608 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2364b0 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250868 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250728 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2506a8 [0049.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250748 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267330 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2507e8 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x266ea8 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267150 [0049.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2671c8 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250628 | out: hHeap=0x1e0000) returned 1 [0049.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506e8 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509e8 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc48 [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250848 [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2671f0 [0049.195] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2508e8 [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0049.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508e8 | out: hHeap=0x1e0000) returned 1 [0049.195] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.195] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf222b531, dwHighDateTime=0x1d54712)) [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x250768 [0049.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0049.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0049.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250768 | out: hHeap=0x1e0000) returned 1 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x266e58 [0049.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2671f0 | out: hHeap=0x1e0000) returned 1 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250628 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250768 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250708 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250648 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c730 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c780 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x255888 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250688 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2506c8 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2509e8 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250788 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2507a8 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250808 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250948 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2507c8 [0049.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2506e8 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250828 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250888 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2508c8 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2508e8 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250908 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250928 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250968 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250988 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c68 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250da8 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250b48 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250d08 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2670d8 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x266f48 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c790 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0049.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4f8 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2b8 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2663a8 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267308 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c750 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2661f8 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x265e50 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0049.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267218 [0049.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267128 [0049.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266480 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267100 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266678 [0049.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267218 | out: hHeap=0x1e0000) returned 1 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267010 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2664c8 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267290 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x266f98 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266558 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x266ef8 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x266ed0 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250ca8 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250be8 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250c08 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x250aa8 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266240 [0049.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266510 [0049.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0049.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2665a0 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267100 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267010 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267290 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f98 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ef8 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ed0 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ca8 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250be8 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266240 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c08 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250aa8 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ed0 | out: hHeap=0x1e0000) returned 1 [0049.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250da8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267308 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b48 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d08 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c68 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2670d8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509e8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f48 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250788 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507a8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506c8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2665a0 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250948 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507c8 | out: hHeap=0x1e0000) returned 1 [0049.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266480 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506e8 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250808 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663f0 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508c8 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664c8 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508e8 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250828 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266288 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266090 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250968 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266558 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250988 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250908 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250688 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661f8 | out: hHeap=0x1e0000) returned 1 [0049.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663a8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266678 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267128 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e50 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc48 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254d60 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236248 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ba8 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267178 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0049.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c48 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2361f0 | out: hHeap=0x1e0000) returned 1 [0049.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cba0 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b68 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e80 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250968 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ed0 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507a8 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250988 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250908 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266438 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663a8 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0049.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e98 | out: hHeap=0x1e0000) returned 1 [0049.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.208] CreateFileW (lpFileName="C:\\Boot\\bootvhd.dll" (normalized: "c:\\boot\\bootvhd.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0049.209] GetLastError () returned 0x5 [0049.209] GetLastError () returned 0x5 [0049.209] SetLastError (dwErrCode=0x5) [0049.209] GetLastError () returned 0x5 [0049.210] SetLastError (dwErrCode=0x5) [0049.210] GetLastError () returned 0x5 [0049.210] SetLastError (dwErrCode=0x5) [0049.210] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0049.210] lstrcmpW (lpString1="cs-CZ", lpString2=".") returned 1 [0049.210] lstrcmpW (lpString1="cs-CZ", lpString2="..") returned 1 [0049.210] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.210] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="cs-CZ" | out: lpString1="C:\\Boot\\cs-CZ") returned="C:\\Boot\\cs-CZ" [0049.210] lstrcatW (in: lpString1="C:\\Boot\\cs-CZ", lpString2="\\" | out: lpString1="C:\\Boot\\cs-CZ\\") returned="C:\\Boot\\cs-CZ\\" [0049.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7b0 [0049.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x254560 [0049.210] lstrcpyW (in: lpString1=0x254560, lpString2="C:\\Boot\\cs-CZ\\" | out: lpString1="C:\\Boot\\cs-CZ\\") returned="C:\\Boot\\cs-CZ\\" [0049.210] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0049.210] lstrcmpW (lpString1="da-DK", lpString2=".") returned 1 [0049.210] lstrcmpW (lpString1="da-DK", lpString2="..") returned 1 [0049.210] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.210] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="da-DK" | out: lpString1="C:\\Boot\\da-DK") returned="C:\\Boot\\da-DK" [0049.210] lstrcatW (in: lpString1="C:\\Boot\\da-DK", lpString2="\\" | out: lpString1="C:\\Boot\\da-DK\\") returned="C:\\Boot\\da-DK\\" [0049.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c810 [0049.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2543d0 [0049.211] lstrcpyW (in: lpString1=0x2543d0, lpString2="C:\\Boot\\da-DK\\" | out: lpString1="C:\\Boot\\da-DK\\") returned="C:\\Boot\\da-DK\\" [0049.211] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0049.211] lstrcmpW (lpString1="de-DE", lpString2=".") returned 1 [0049.211] lstrcmpW (lpString1="de-DE", lpString2="..") returned 1 [0049.211] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.211] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="de-DE" | out: lpString1="C:\\Boot\\de-DE") returned="C:\\Boot\\de-DE" [0049.211] lstrcatW (in: lpString1="C:\\Boot\\de-DE", lpString2="\\" | out: lpString1="C:\\Boot\\de-DE\\") returned="C:\\Boot\\de-DE\\" [0049.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c840 [0049.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2544e8 [0049.211] lstrcpyW (in: lpString1=0x2544e8, lpString2="C:\\Boot\\de-DE\\" | out: lpString1="C:\\Boot\\de-DE\\") returned="C:\\Boot\\de-DE\\" [0049.211] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0049.211] lstrcmpW (lpString1="el-GR", lpString2=".") returned 1 [0049.211] lstrcmpW (lpString1="el-GR", lpString2="..") returned 1 [0049.211] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.211] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="el-GR" | out: lpString1="C:\\Boot\\el-GR") returned="C:\\Boot\\el-GR" [0049.211] lstrcatW (in: lpString1="C:\\Boot\\el-GR", lpString2="\\" | out: lpString1="C:\\Boot\\el-GR\\") returned="C:\\Boot\\el-GR\\" [0049.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c730 [0049.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x254510 [0049.211] lstrcpyW (in: lpString1=0x254510, lpString2="C:\\Boot\\el-GR\\" | out: lpString1="C:\\Boot\\el-GR\\") returned="C:\\Boot\\el-GR\\" [0049.211] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-GB", cAlternateFileName="")) returned 1 [0049.211] lstrcmpW (lpString1="en-GB", lpString2=".") returned 1 [0049.211] lstrcmpW (lpString1="en-GB", lpString2="..") returned 1 [0049.211] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.212] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="en-GB" | out: lpString1="C:\\Boot\\en-GB") returned="C:\\Boot\\en-GB" [0049.212] lstrcatW (in: lpString1="C:\\Boot\\en-GB", lpString2="\\" | out: lpString1="C:\\Boot\\en-GB\\") returned="C:\\Boot\\en-GB\\" [0049.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c740 [0049.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x254380 [0049.212] lstrcpyW (in: lpString1=0x254380, lpString2="C:\\Boot\\en-GB\\" | out: lpString1="C:\\Boot\\en-GB\\") returned="C:\\Boot\\en-GB\\" [0049.212] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0049.212] lstrcmpW (lpString1="en-US", lpString2=".") returned 1 [0049.212] lstrcmpW (lpString1="en-US", lpString2="..") returned 1 [0049.212] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.212] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="en-US" | out: lpString1="C:\\Boot\\en-US") returned="C:\\Boot\\en-US" [0049.212] lstrcatW (in: lpString1="C:\\Boot\\en-US", lpString2="\\" | out: lpString1="C:\\Boot\\en-US\\") returned="C:\\Boot\\en-US\\" [0049.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c820 [0049.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x254470 [0049.212] lstrcpyW (in: lpString1=0x254470, lpString2="C:\\Boot\\en-US\\" | out: lpString1="C:\\Boot\\en-US\\") returned="C:\\Boot\\en-US\\" [0049.212] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0049.212] lstrcmpW (lpString1="es-ES", lpString2=".") returned 1 [0049.212] lstrcmpW (lpString1="es-ES", lpString2="..") returned 1 [0049.212] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.212] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="es-ES" | out: lpString1="C:\\Boot\\es-ES") returned="C:\\Boot\\es-ES" [0049.212] lstrcatW (in: lpString1="C:\\Boot\\es-ES", lpString2="\\" | out: lpString1="C:\\Boot\\es-ES\\") returned="C:\\Boot\\es-ES\\" [0049.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6f0 [0049.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x254290 [0049.212] lstrcpyW (in: lpString1=0x254290, lpString2="C:\\Boot\\es-ES\\" | out: lpString1="C:\\Boot\\es-ES\\") returned="C:\\Boot\\es-ES\\" [0049.213] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-MX", cAlternateFileName="")) returned 1 [0049.213] lstrcmpW (lpString1="es-MX", lpString2=".") returned 1 [0049.213] lstrcmpW (lpString1="es-MX", lpString2="..") returned 1 [0049.213] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.213] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="es-MX" | out: lpString1="C:\\Boot\\es-MX") returned="C:\\Boot\\es-MX" [0049.213] lstrcatW (in: lpString1="C:\\Boot\\es-MX", lpString2="\\" | out: lpString1="C:\\Boot\\es-MX\\") returned="C:\\Boot\\es-MX\\" [0049.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c750 [0049.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x253ea8 [0049.213] lstrcpyW (in: lpString1=0x253ea8, lpString2="C:\\Boot\\es-MX\\" | out: lpString1="C:\\Boot\\es-MX\\") returned="C:\\Boot\\es-MX\\" [0049.213] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="et-EE", cAlternateFileName="")) returned 1 [0049.213] lstrcmpW (lpString1="et-EE", lpString2=".") returned 1 [0049.213] lstrcmpW (lpString1="et-EE", lpString2="..") returned 1 [0049.213] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.213] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="et-EE" | out: lpString1="C:\\Boot\\et-EE") returned="C:\\Boot\\et-EE" [0049.213] lstrcatW (in: lpString1="C:\\Boot\\et-EE", lpString2="\\" | out: lpString1="C:\\Boot\\et-EE\\") returned="C:\\Boot\\et-EE\\" [0049.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6d0 [0049.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x253f20 [0049.213] lstrcpyW (in: lpString1=0x253f20, lpString2="C:\\Boot\\et-EE\\" | out: lpString1="C:\\Boot\\et-EE\\") returned="C:\\Boot\\et-EE\\" [0049.213] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0049.213] lstrcmpW (lpString1="fi-FI", lpString2=".") returned 1 [0049.213] lstrcmpW (lpString1="fi-FI", lpString2="..") returned 1 [0049.213] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.213] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="fi-FI" | out: lpString1="C:\\Boot\\fi-FI") returned="C:\\Boot\\fi-FI" [0049.213] lstrcatW (in: lpString1="C:\\Boot\\fi-FI", lpString2="\\" | out: lpString1="C:\\Boot\\fi-FI\\") returned="C:\\Boot\\fi-FI\\" [0049.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0049.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2533c0 [0049.214] lstrcpyW (in: lpString1=0x2533c0, lpString2="C:\\Boot\\fi-FI\\" | out: lpString1="C:\\Boot\\fi-FI\\") returned="C:\\Boot\\fi-FI\\" [0049.214] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0049.214] lstrcmpW (lpString1="Fonts", lpString2=".") returned 1 [0049.214] lstrcmpW (lpString1="Fonts", lpString2="..") returned 1 [0049.214] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.214] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="Fonts" | out: lpString1="C:\\Boot\\Fonts") returned="C:\\Boot\\Fonts" [0049.214] lstrcatW (in: lpString1="C:\\Boot\\Fonts", lpString2="\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0049.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c700 [0049.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2535c8 [0049.214] lstrcpyW (in: lpString1=0x2535c8, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0049.214] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-CA", cAlternateFileName="")) returned 1 [0049.214] lstrcmpW (lpString1="fr-CA", lpString2=".") returned 1 [0049.214] lstrcmpW (lpString1="fr-CA", lpString2="..") returned 1 [0049.214] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.214] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="fr-CA" | out: lpString1="C:\\Boot\\fr-CA") returned="C:\\Boot\\fr-CA" [0049.214] lstrcatW (in: lpString1="C:\\Boot\\fr-CA", lpString2="\\" | out: lpString1="C:\\Boot\\fr-CA\\") returned="C:\\Boot\\fr-CA\\" [0049.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6e0 [0049.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x252f88 [0049.214] lstrcpyW (in: lpString1=0x252f88, lpString2="C:\\Boot\\fr-CA\\" | out: lpString1="C:\\Boot\\fr-CA\\") returned="C:\\Boot\\fr-CA\\" [0049.214] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0049.214] lstrcmpW (lpString1="fr-FR", lpString2=".") returned 1 [0049.215] lstrcmpW (lpString1="fr-FR", lpString2="..") returned 1 [0049.215] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.215] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="fr-FR" | out: lpString1="C:\\Boot\\fr-FR") returned="C:\\Boot\\fr-FR" [0049.215] lstrcatW (in: lpString1="C:\\Boot\\fr-FR", lpString2="\\" | out: lpString1="C:\\Boot\\fr-FR\\") returned="C:\\Boot\\fr-FR\\" [0049.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c830 [0049.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2532a8 [0049.215] lstrcpyW (in: lpString1=0x2532a8, lpString2="C:\\Boot\\fr-FR\\" | out: lpString1="C:\\Boot\\fr-FR\\") returned="C:\\Boot\\fr-FR\\" [0049.215] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hr-HR", cAlternateFileName="")) returned 1 [0049.215] lstrcmpW (lpString1="hr-HR", lpString2=".") returned 1 [0049.215] lstrcmpW (lpString1="hr-HR", lpString2="..") returned 1 [0049.215] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.215] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="hr-HR" | out: lpString1="C:\\Boot\\hr-HR") returned="C:\\Boot\\hr-HR" [0049.215] lstrcatW (in: lpString1="C:\\Boot\\hr-HR", lpString2="\\" | out: lpString1="C:\\Boot\\hr-HR\\") returned="C:\\Boot\\hr-HR\\" [0049.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c690 [0049.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x24ae38 [0049.215] lstrcpyW (in: lpString1=0x24ae38, lpString2="C:\\Boot\\hr-HR\\" | out: lpString1="C:\\Boot\\hr-HR\\") returned="C:\\Boot\\hr-HR\\" [0049.215] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0049.215] lstrcmpW (lpString1="hu-HU", lpString2=".") returned 1 [0049.215] lstrcmpW (lpString1="hu-HU", lpString2="..") returned 1 [0049.215] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.215] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="hu-HU" | out: lpString1="C:\\Boot\\hu-HU") returned="C:\\Boot\\hu-HU" [0049.215] lstrcatW (in: lpString1="C:\\Boot\\hu-HU", lpString2="\\" | out: lpString1="C:\\Boot\\hu-HU\\") returned="C:\\Boot\\hu-HU\\" [0049.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6a0 [0049.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x24ae60 [0049.216] lstrcpyW (in: lpString1=0x24ae60, lpString2="C:\\Boot\\hu-HU\\" | out: lpString1="C:\\Boot\\hu-HU\\") returned="C:\\Boot\\hu-HU\\" [0049.216] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0049.216] lstrcmpW (lpString1="it-IT", lpString2=".") returned 1 [0049.216] lstrcmpW (lpString1="it-IT", lpString2="..") returned 1 [0049.216] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.216] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="it-IT" | out: lpString1="C:\\Boot\\it-IT") returned="C:\\Boot\\it-IT" [0049.216] lstrcatW (in: lpString1="C:\\Boot\\it-IT", lpString2="\\" | out: lpString1="C:\\Boot\\it-IT\\") returned="C:\\Boot\\it-IT\\" [0049.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c710 [0049.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x24b018 [0049.216] lstrcpyW (in: lpString1=0x24b018, lpString2="C:\\Boot\\it-IT\\" | out: lpString1="C:\\Boot\\it-IT\\") returned="C:\\Boot\\it-IT\\" [0049.216] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0049.216] lstrcmpW (lpString1="ja-JP", lpString2=".") returned 1 [0049.216] lstrcmpW (lpString1="ja-JP", lpString2="..") returned 1 [0049.216] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.216] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="ja-JP" | out: lpString1="C:\\Boot\\ja-JP") returned="C:\\Boot\\ja-JP" [0049.216] lstrcatW (in: lpString1="C:\\Boot\\ja-JP", lpString2="\\" | out: lpString1="C:\\Boot\\ja-JP\\") returned="C:\\Boot\\ja-JP\\" [0049.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c760 [0049.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2503a0 [0049.217] lstrcpyW (in: lpString1=0x2503a0, lpString2="C:\\Boot\\ja-JP\\" | out: lpString1="C:\\Boot\\ja-JP\\") returned="C:\\Boot\\ja-JP\\" [0049.217] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0049.217] lstrcmpW (lpString1="ko-KR", lpString2=".") returned 1 [0049.217] lstrcmpW (lpString1="ko-KR", lpString2="..") returned 1 [0049.356] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.356] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="ko-KR" | out: lpString1="C:\\Boot\\ko-KR") returned="C:\\Boot\\ko-KR" [0049.356] lstrcatW (in: lpString1="C:\\Boot\\ko-KR", lpString2="\\" | out: lpString1="C:\\Boot\\ko-KR\\") returned="C:\\Boot\\ko-KR\\" [0049.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c780 [0049.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x24ff18 [0049.357] lstrcpyW (in: lpString1=0x24ff18, lpString2="C:\\Boot\\ko-KR\\" | out: lpString1="C:\\Boot\\ko-KR\\") returned="C:\\Boot\\ko-KR\\" [0049.357] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lt-LT", cAlternateFileName="")) returned 1 [0049.357] lstrcmpW (lpString1="lt-LT", lpString2=".") returned 1 [0049.357] lstrcmpW (lpString1="lt-LT", lpString2="..") returned 1 [0049.357] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.357] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="lt-LT" | out: lpString1="C:\\Boot\\lt-LT") returned="C:\\Boot\\lt-LT" [0049.357] lstrcatW (in: lpString1="C:\\Boot\\lt-LT", lpString2="\\" | out: lpString1="C:\\Boot\\lt-LT\\") returned="C:\\Boot\\lt-LT\\" [0049.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c770 [0049.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x1fbf38 [0049.357] lstrcpyW (in: lpString1=0x1fbf38, lpString2="C:\\Boot\\lt-LT\\" | out: lpString1="C:\\Boot\\lt-LT\\") returned="C:\\Boot\\lt-LT\\" [0049.357] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lv-LV", cAlternateFileName="")) returned 1 [0049.358] lstrcmpW (lpString1="lv-LV", lpString2=".") returned 1 [0049.358] lstrcmpW (lpString1="lv-LV", lpString2="..") returned 1 [0049.358] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.358] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="lv-LV" | out: lpString1="C:\\Boot\\lv-LV") returned="C:\\Boot\\lv-LV" [0049.358] lstrcatW (in: lpString1="C:\\Boot\\lv-LV", lpString2="\\" | out: lpString1="C:\\Boot\\lv-LV\\") returned="C:\\Boot\\lv-LV\\" [0049.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c790 [0049.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x1fc258 [0049.358] lstrcpyW (in: lpString1=0x1fc258, lpString2="C:\\Boot\\lv-LV\\" | out: lpString1="C:\\Boot\\lv-LV\\") returned="C:\\Boot\\lv-LV\\" [0049.358] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6196d8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbcf473f, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xc63a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0049.358] lstrcmpW (lpString1="memtest.exe", lpString2=".") returned 1 [0049.358] lstrcmpW (lpString1="memtest.exe", lpString2="..") returned 1 [0049.359] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.359] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="memtest.exe" | out: lpString1="C:\\Boot\\memtest.exe") returned="C:\\Boot\\memtest.exe" [0049.359] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\memtest.exe") returned 1 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24dde8 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b4f8 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506f8 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506d0 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250608 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250950 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250748 [0049.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250680 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509a0 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ab8 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ae0 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0049.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250748 | out: hHeap=0x1e0000) returned 1 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509c8 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250720 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509f0 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0049.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235f88 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250748 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c180 [0049.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0049.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c340 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266470 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1e0 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2b0 [0049.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0049.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c130 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2665b0 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c170 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2547c0 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236458 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2665b0 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c890 [0049.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2b8 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236458 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c890 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266470 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0049.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ae0 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c140 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c160 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506f8 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506d0 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250608 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509c8 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509a0 | out: hHeap=0x1e0000) returned 1 [0049.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ab8 | out: hHeap=0x1e0000) returned 1 [0049.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b078 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c130 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cba0 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c140 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ba8 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266290 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2665b0 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664d0 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2665d0 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2665f0 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2364b0 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ab8 [0049.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a18 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266490 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266370 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662d0 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266350 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509a0 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506d0 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c160 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509c8 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c170 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266250 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a90 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250860 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250658 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b528 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd60 [0049.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663d0 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266310 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236090 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506a8 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266330 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506f8 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250798 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663f0 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507c0 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251f68 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266450 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266410 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266470 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266510 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235ed8 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ae0 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250838 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0049.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266030 [0049.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508b0 [0049.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250608 [0049.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266270 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266310 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507c0 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506a8 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236090 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664f0 | out: hHeap=0x1e0000) returned 1 [0049.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506f8 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266390 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663b0 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266330 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250798 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663d0 | out: hHeap=0x1e0000) returned 1 [0049.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662f0 | out: hHeap=0x1e0000) returned 1 [0049.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663f0 | out: hHeap=0x1e0000) returned 1 [0049.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0049.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cb30 [0049.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.381] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2662f0 [0049.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0049.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0049.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662f0 | out: hHeap=0x1e0000) returned 1 [0049.382] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.382] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf23f51bb, dwHighDateTime=0x1d54712)) [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x266430 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2526d8 [0049.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2526d8 | out: hHeap=0x1e0000) returned 1 [0049.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0049.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3b0 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f598 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266310 [0049.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266330 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663d0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663f0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266170 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ed0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265eb0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266110 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266070 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266090 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ef0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661f0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266150 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660d0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f30 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660f0 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1f8 [0049.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b1c8 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2160 [0049.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267348 [0049.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506a8 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267420 [0049.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267390 [0049.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0049.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506f8 [0049.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267228 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250798 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267030 [0049.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2673d8 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507c0 [0049.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ba8 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267540 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b80 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b58 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fd0 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e50 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e70 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250798 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507c0 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ba8 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b80 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b58 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fd0 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e50 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2674b0 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2674f8 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e70 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c70 | out: hHeap=0x1e0000) returned 1 [0049.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506a8 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f30 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660f0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f598 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663d0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663f0 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0049.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266330 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f58 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ed0 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267468 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265eb0 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267228 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266170 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2670c0 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266070 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267108 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266090 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2673d8 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266110 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266fa0 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661f0 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267588 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267540 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266150 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ef0 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266310 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267420 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267348 | out: hHeap=0x1e0000) returned 1 [0049.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267030 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506f8 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267390 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250950 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250680 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2547c0 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250748 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235f88 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250720 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509f0 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266570 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0049.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266590 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662b0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0049.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266150 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235f88 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccf0 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0049.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266070 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250720 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265eb0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ed0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fd0 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267030 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f58 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267390 | out: hHeap=0x1e0000) returned 1 [0049.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.395] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0049.397] GetLastError () returned 0x5 [0049.397] GetLastError () returned 0x5 [0049.397] SetLastError (dwErrCode=0x5) [0049.397] GetLastError () returned 0x5 [0049.397] SetLastError (dwErrCode=0x5) [0049.397] GetLastError () returned 0x5 [0049.397] SetLastError (dwErrCode=0x5) [0049.397] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0049.398] lstrcmpW (lpString1="nb-NO", lpString2=".") returned 1 [0049.398] lstrcmpW (lpString1="nb-NO", lpString2="..") returned 1 [0049.398] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.398] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="nb-NO" | out: lpString1="C:\\Boot\\nb-NO") returned="C:\\Boot\\nb-NO" [0049.398] lstrcatW (in: lpString1="C:\\Boot\\nb-NO", lpString2="\\" | out: lpString1="C:\\Boot\\nb-NO\\") returned="C:\\Boot\\nb-NO\\" [0049.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2b0 [0049.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2506f8 [0049.398] lstrcpyW (in: lpString1=0x2506f8, lpString2="C:\\Boot\\nb-NO\\" | out: lpString1="C:\\Boot\\nb-NO\\") returned="C:\\Boot\\nb-NO\\" [0049.398] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0049.398] lstrcmpW (lpString1="nl-NL", lpString2=".") returned 1 [0049.398] lstrcmpW (lpString1="nl-NL", lpString2="..") returned 1 [0049.398] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.398] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="nl-NL" | out: lpString1="C:\\Boot\\nl-NL") returned="C:\\Boot\\nl-NL" [0049.398] lstrcatW (in: lpString1="C:\\Boot\\nl-NL", lpString2="\\" | out: lpString1="C:\\Boot\\nl-NL\\") returned="C:\\Boot\\nl-NL\\" [0049.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c340 [0049.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250608 [0049.398] lstrcpyW (in: lpString1=0x250608, lpString2="C:\\Boot\\nl-NL\\" | out: lpString1="C:\\Boot\\nl-NL\\") returned="C:\\Boot\\nl-NL\\" [0049.398] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0049.398] lstrcmpW (lpString1="pl-PL", lpString2=".") returned 1 [0049.398] lstrcmpW (lpString1="pl-PL", lpString2="..") returned 1 [0049.398] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.398] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="pl-PL" | out: lpString1="C:\\Boot\\pl-PL") returned="C:\\Boot\\pl-PL" [0049.398] lstrcatW (in: lpString1="C:\\Boot\\pl-PL", lpString2="\\" | out: lpString1="C:\\Boot\\pl-PL\\") returned="C:\\Boot\\pl-PL\\" [0049.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c390 [0049.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250928 [0049.399] lstrcpyW (in: lpString1=0x250928, lpString2="C:\\Boot\\pl-PL\\" | out: lpString1="C:\\Boot\\pl-PL\\") returned="C:\\Boot\\pl-PL\\" [0049.399] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0049.399] lstrcmpW (lpString1="pt-BR", lpString2=".") returned 1 [0049.399] lstrcmpW (lpString1="pt-BR", lpString2="..") returned 1 [0049.399] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.399] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="pt-BR" | out: lpString1="C:\\Boot\\pt-BR") returned="C:\\Boot\\pt-BR" [0049.399] lstrcatW (in: lpString1="C:\\Boot\\pt-BR", lpString2="\\" | out: lpString1="C:\\Boot\\pt-BR\\") returned="C:\\Boot\\pt-BR\\" [0049.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c2e0 [0049.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250950 [0049.399] lstrcpyW (in: lpString1=0x250950, lpString2="C:\\Boot\\pt-BR\\" | out: lpString1="C:\\Boot\\pt-BR\\") returned="C:\\Boot\\pt-BR\\" [0049.399] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0049.399] lstrcmpW (lpString1="pt-PT", lpString2=".") returned 1 [0049.399] lstrcmpW (lpString1="pt-PT", lpString2="..") returned 1 [0049.399] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.399] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="pt-PT" | out: lpString1="C:\\Boot\\pt-PT") returned="C:\\Boot\\pt-PT" [0049.399] lstrcatW (in: lpString1="C:\\Boot\\pt-PT", lpString2="\\" | out: lpString1="C:\\Boot\\pt-PT\\") returned="C:\\Boot\\pt-PT\\" [0049.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c370 [0049.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2508b0 [0049.399] lstrcpyW (in: lpString1=0x2508b0, lpString2="C:\\Boot\\pt-PT\\" | out: lpString1="C:\\Boot\\pt-PT\\") returned="C:\\Boot\\pt-PT\\" [0049.399] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qps-ploc", cAlternateFileName="")) returned 1 [0049.399] lstrcmpW (lpString1="qps-ploc", lpString2=".") returned 1 [0049.399] lstrcmpW (lpString1="qps-ploc", lpString2="..") returned 1 [0049.399] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.400] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="qps-ploc" | out: lpString1="C:\\Boot\\qps-ploc") returned="C:\\Boot\\qps-ploc" [0049.400] lstrcatW (in: lpString1="C:\\Boot\\qps-ploc", lpString2="\\" | out: lpString1="C:\\Boot\\qps-ploc\\") returned="C:\\Boot\\qps-ploc\\" [0049.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c380 [0049.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b4f8 [0049.400] lstrcpyW (in: lpString1=0x24b4f8, lpString2="C:\\Boot\\qps-ploc\\" | out: lpString1="C:\\Boot\\qps-ploc\\") returned="C:\\Boot\\qps-ploc\\" [0049.400] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Resources", cAlternateFileName="RESOUR~1")) returned 1 [0049.400] lstrcmpW (lpString1="Resources", lpString2=".") returned 1 [0049.400] lstrcmpW (lpString1="Resources", lpString2="..") returned 1 [0049.400] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.400] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="Resources" | out: lpString1="C:\\Boot\\Resources") returned="C:\\Boot\\Resources" [0049.400] lstrcatW (in: lpString1="C:\\Boot\\Resources", lpString2="\\" | out: lpString1="C:\\Boot\\Resources\\") returned="C:\\Boot\\Resources\\" [0049.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3a0 [0049.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x26) returned 0x24b528 [0049.400] lstrcpyW (in: lpString1=0x24b528, lpString2="C:\\Boot\\Resources\\" | out: lpString1="C:\\Boot\\Resources\\") returned="C:\\Boot\\Resources\\" [0049.400] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ro-RO", cAlternateFileName="")) returned 1 [0049.400] lstrcmpW (lpString1="ro-RO", lpString2=".") returned 1 [0049.400] lstrcmpW (lpString1="ro-RO", lpString2="..") returned 1 [0049.400] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.400] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="ro-RO" | out: lpString1="C:\\Boot\\ro-RO") returned="C:\\Boot\\ro-RO" [0049.400] lstrcatW (in: lpString1="C:\\Boot\\ro-RO", lpString2="\\" | out: lpString1="C:\\Boot\\ro-RO\\") returned="C:\\Boot\\ro-RO\\" [0049.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3b0 [0049.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2506a8 [0049.400] lstrcpyW (in: lpString1=0x2506a8, lpString2="C:\\Boot\\ro-RO\\" | out: lpString1="C:\\Boot\\ro-RO\\") returned="C:\\Boot\\ro-RO\\" [0049.401] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0049.401] lstrcmpW (lpString1="ru-RU", lpString2=".") returned 1 [0049.401] lstrcmpW (lpString1="ru-RU", lpString2="..") returned 1 [0049.401] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.401] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="ru-RU" | out: lpString1="C:\\Boot\\ru-RU") returned="C:\\Boot\\ru-RU" [0049.401] lstrcatW (in: lpString1="C:\\Boot\\ru-RU", lpString2="\\" | out: lpString1="C:\\Boot\\ru-RU\\") returned="C:\\Boot\\ru-RU\\" [0049.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c570 [0049.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250798 [0049.401] lstrcpyW (in: lpString1=0x250798, lpString2="C:\\Boot\\ru-RU\\" | out: lpString1="C:\\Boot\\ru-RU\\") returned="C:\\Boot\\ru-RU\\" [0049.401] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sk-SK", cAlternateFileName="")) returned 1 [0049.401] lstrcmpW (lpString1="sk-SK", lpString2=".") returned 1 [0049.401] lstrcmpW (lpString1="sk-SK", lpString2="..") returned 1 [0049.401] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.401] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="sk-SK" | out: lpString1="C:\\Boot\\sk-SK") returned="C:\\Boot\\sk-SK" [0049.401] lstrcatW (in: lpString1="C:\\Boot\\sk-SK", lpString2="\\" | out: lpString1="C:\\Boot\\sk-SK\\") returned="C:\\Boot\\sk-SK\\" [0049.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4c0 [0049.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250720 [0049.401] lstrcpyW (in: lpString1=0x250720, lpString2="C:\\Boot\\sk-SK\\" | out: lpString1="C:\\Boot\\sk-SK\\") returned="C:\\Boot\\sk-SK\\" [0049.401] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sl-SI", cAlternateFileName="")) returned 1 [0049.401] lstrcmpW (lpString1="sl-SI", lpString2=".") returned 1 [0049.401] lstrcmpW (lpString1="sl-SI", lpString2="..") returned 1 [0049.401] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.402] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="sl-SI" | out: lpString1="C:\\Boot\\sl-SI") returned="C:\\Boot\\sl-SI" [0049.402] lstrcatW (in: lpString1="C:\\Boot\\sl-SI", lpString2="\\" | out: lpString1="C:\\Boot\\sl-SI\\") returned="C:\\Boot\\sl-SI\\" [0049.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4a0 [0049.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2509f0 [0049.402] lstrcpyW (in: lpString1=0x2509f0, lpString2="C:\\Boot\\sl-SI\\" | out: lpString1="C:\\Boot\\sl-SI\\") returned="C:\\Boot\\sl-SI\\" [0049.402] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sr-Latn-CS", cAlternateFileName="SR-LAT~1")) returned 1 [0049.402] lstrcmpW (lpString1="sr-Latn-CS", lpString2=".") returned 1 [0049.402] lstrcmpW (lpString1="sr-Latn-CS", lpString2="..") returned 1 [0049.402] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.402] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="sr-Latn-CS" | out: lpString1="C:\\Boot\\sr-Latn-CS") returned="C:\\Boot\\sr-Latn-CS" [0049.402] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-CS", lpString2="\\" | out: lpString1="C:\\Boot\\sr-Latn-CS\\") returned="C:\\Boot\\sr-Latn-CS\\" [0049.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4d0 [0049.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b618 [0049.402] lstrcpyW (in: lpString1=0x24b618, lpString2="C:\\Boot\\sr-Latn-CS\\" | out: lpString1="C:\\Boot\\sr-Latn-CS\\") returned="C:\\Boot\\sr-Latn-CS\\" [0049.402] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sr-Latn-RS", cAlternateFileName="SR-LAT~2")) returned 1 [0049.402] lstrcmpW (lpString1="sr-Latn-RS", lpString2=".") returned 1 [0049.402] lstrcmpW (lpString1="sr-Latn-RS", lpString2="..") returned 1 [0049.402] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.402] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="sr-Latn-RS" | out: lpString1="C:\\Boot\\sr-Latn-RS") returned="C:\\Boot\\sr-Latn-RS" [0049.402] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-RS", lpString2="\\" | out: lpString1="C:\\Boot\\sr-Latn-RS\\") returned="C:\\Boot\\sr-Latn-RS\\" [0049.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5c0 [0049.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1c8 [0049.402] lstrcpyW (in: lpString1=0x24b1c8, lpString2="C:\\Boot\\sr-Latn-RS\\" | out: lpString1="C:\\Boot\\sr-Latn-RS\\") returned="C:\\Boot\\sr-Latn-RS\\" [0049.402] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0049.402] lstrcmpW (lpString1="sv-SE", lpString2=".") returned 1 [0049.403] lstrcmpW (lpString1="sv-SE", lpString2="..") returned 1 [0049.403] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.403] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="sv-SE" | out: lpString1="C:\\Boot\\sv-SE") returned="C:\\Boot\\sv-SE" [0049.403] lstrcatW (in: lpString1="C:\\Boot\\sv-SE", lpString2="\\" | out: lpString1="C:\\Boot\\sv-SE\\") returned="C:\\Boot\\sv-SE\\" [0049.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c590 [0049.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x2507c0 [0049.403] lstrcpyW (in: lpString1=0x2507c0, lpString2="C:\\Boot\\sv-SE\\" | out: lpString1="C:\\Boot\\sv-SE\\") returned="C:\\Boot\\sv-SE\\" [0049.403] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0049.403] lstrcmpW (lpString1="tr-TR", lpString2=".") returned 1 [0049.403] lstrcmpW (lpString1="tr-TR", lpString2="..") returned 1 [0049.403] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.403] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="tr-TR" | out: lpString1="C:\\Boot\\tr-TR") returned="C:\\Boot\\tr-TR" [0049.403] lstrcatW (in: lpString1="C:\\Boot\\tr-TR", lpString2="\\" | out: lpString1="C:\\Boot\\tr-TR\\") returned="C:\\Boot\\tr-TR\\" [0049.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5b0 [0049.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250838 [0049.403] lstrcpyW (in: lpString1=0x250838, lpString2="C:\\Boot\\tr-TR\\" | out: lpString1="C:\\Boot\\tr-TR\\") returned="C:\\Boot\\tr-TR\\" [0049.403] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uk-UA", cAlternateFileName="")) returned 1 [0049.403] lstrcmpW (lpString1="uk-UA", lpString2=".") returned 1 [0049.403] lstrcmpW (lpString1="uk-UA", lpString2="..") returned 1 [0049.403] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.403] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="uk-UA" | out: lpString1="C:\\Boot\\uk-UA") returned="C:\\Boot\\uk-UA" [0049.403] lstrcatW (in: lpString1="C:\\Boot\\uk-UA", lpString2="\\" | out: lpString1="C:\\Boot\\uk-UA\\") returned="C:\\Boot\\uk-UA\\" [0049.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7a0 [0049.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250748 [0049.404] lstrcpyW (in: lpString1=0x250748, lpString2="C:\\Boot\\uk-UA\\" | out: lpString1="C:\\Boot\\uk-UA\\") returned="C:\\Boot\\uk-UA\\" [0049.404] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef6c9427, ftCreationTime.dwHighDateTime=0x1d3273d, ftLastAccessTime.dwLowDateTime=0xef6c9427, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1236, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="updaterevokesipolicy.p7b", cAlternateFileName="UPDATE~1.P7B")) returned 1 [0049.404] lstrcmpW (lpString1="updaterevokesipolicy.p7b", lpString2=".") returned 1 [0049.404] lstrcmpW (lpString1="updaterevokesipolicy.p7b", lpString2="..") returned 1 [0049.404] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.404] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="updaterevokesipolicy.p7b" | out: lpString1="C:\\Boot\\updaterevokesipolicy.p7b") returned="C:\\Boot\\updaterevokesipolicy.p7b" [0049.404] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0049.404] lstrcmpW (lpString1="zh-CN", lpString2=".") returned 1 [0049.404] lstrcmpW (lpString1="zh-CN", lpString2="..") returned 1 [0049.404] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.404] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="zh-CN" | out: lpString1="C:\\Boot\\zh-CN") returned="C:\\Boot\\zh-CN" [0049.404] lstrcatW (in: lpString1="C:\\Boot\\zh-CN", lpString2="\\" | out: lpString1="C:\\Boot\\zh-CN\\") returned="C:\\Boot\\zh-CN\\" [0049.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1e0 [0049.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250630 [0049.404] lstrcpyW (in: lpString1=0x250630, lpString2="C:\\Boot\\zh-CN\\" | out: lpString1="C:\\Boot\\zh-CN\\") returned="C:\\Boot\\zh-CN\\" [0049.404] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0049.411] lstrcmpW (lpString1="zh-HK", lpString2=".") returned 1 [0049.411] lstrcmpW (lpString1="zh-HK", lpString2="..") returned 1 [0049.411] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.411] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="zh-HK" | out: lpString1="C:\\Boot\\zh-HK") returned="C:\\Boot\\zh-HK" [0049.411] lstrcatW (in: lpString1="C:\\Boot\\zh-HK", lpString2="\\" | out: lpString1="C:\\Boot\\zh-HK\\") returned="C:\\Boot\\zh-HK\\" [0049.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1f0 [0049.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250770 [0049.411] lstrcpyW (in: lpString1=0x250770, lpString2="C:\\Boot\\zh-HK\\" | out: lpString1="C:\\Boot\\zh-HK\\") returned="C:\\Boot\\zh-HK\\" [0049.411] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0049.411] lstrcmpW (lpString1="zh-TW", lpString2=".") returned 1 [0049.411] lstrcmpW (lpString1="zh-TW", lpString2="..") returned 1 [0049.411] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\" | out: lpString1="C:\\Boot\\") returned="C:\\Boot\\" [0049.411] lstrcatW (in: lpString1="C:\\Boot\\", lpString2="zh-TW" | out: lpString1="C:\\Boot\\zh-TW") returned="C:\\Boot\\zh-TW" [0049.412] lstrcatW (in: lpString1="C:\\Boot\\zh-TW", lpString2="\\" | out: lpString1="C:\\Boot\\zh-TW\\") returned="C:\\Boot\\zh-TW\\" [0049.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c100 [0049.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x1e) returned 0x250810 [0049.412] lstrcpyW (in: lpString1=0x250810, lpString2="C:\\Boot\\zh-TW\\" | out: lpString1="C:\\Boot\\zh-TW\\") returned="C:\\Boot\\zh-TW\\" [0049.412] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0049.412] FindClose (in: hFindFile=0x249f20 | out: hFindFile=0x249f20) returned 1 [0049.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0049.412] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Documents and Settings\\" | out: lpString1="C:\\Documents and Settings\\") returned="C:\\Documents and Settings\\" [0049.412] lstrcatW (in: lpString1="C:\\Documents and Settings\\", lpString2="*" | out: lpString1="C:\\Documents and Settings\\*") returned="C:\\Documents and Settings\\*" [0049.412] FindFirstFileW (in: lpFileName="C:\\Documents and Settings\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0049.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f92c8 | out: hHeap=0x1e0000) returned 1 [0049.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356f0 | out: hHeap=0x1e0000) returned 1 [0049.413] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\ESD\\" | out: lpString1="C:\\ESD\\") returned="C:\\ESD\\" [0049.413] lstrcatW (in: lpString1="C:\\ESD\\", lpString2="*" | out: lpString1="C:\\ESD\\*") returned="C:\\ESD\\*" [0049.413] FindFirstFileW (in: lpFileName="C:\\ESD\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f20 [0049.416] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.416] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.416] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.416] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.416] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0049.416] FindClose (in: hFindFile=0x249f20 | out: hFindFile=0x249f20) returned 1 [0049.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0049.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357f0 | out: hHeap=0x1e0000) returned 1 [0049.417] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.417] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="*" | out: lpString1="C:\\Logs\\*") returned="C:\\Logs\\*" [0049.417] FindFirstFileW (in: lpFileName="C:\\Logs\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f20 [0049.423] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.423] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.428] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.428] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.428] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application.evtx", cAlternateFileName="APPLIC~1.EVT")) returned 1 [0049.428] lstrcmpW (lpString1="Application.evtx", lpString2=".") returned 1 [0049.428] lstrcmpW (lpString1="Application.evtx", lpString2="..") returned 1 [0049.428] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.428] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Application.evtx" | out: lpString1="C:\\Logs\\Application.evtx") returned="C:\\Logs\\Application.evtx" [0049.428] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HardwareEvents.evtx", cAlternateFileName="HARDWA~1.EVT")) returned 1 [0049.428] lstrcmpW (lpString1="HardwareEvents.evtx", lpString2=".") returned 1 [0049.428] lstrcmpW (lpString1="HardwareEvents.evtx", lpString2="..") returned 1 [0049.428] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.428] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="HardwareEvents.evtx" | out: lpString1="C:\\Logs\\HardwareEvents.evtx") returned="C:\\Logs\\HardwareEvents.evtx" [0049.428] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer.evtx", cAlternateFileName="INTERN~1.EVT")) returned 1 [0049.428] lstrcmpW (lpString1="Internet Explorer.evtx", lpString2=".") returned 1 [0049.428] lstrcmpW (lpString1="Internet Explorer.evtx", lpString2="..") returned 1 [0049.429] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.429] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Internet Explorer.evtx" | out: lpString1="C:\\Logs\\Internet Explorer.evtx") returned="C:\\Logs\\Internet Explorer.evtx" [0049.429] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Key Management Service.evtx", cAlternateFileName="KEYMAN~1.EVT")) returned 1 [0049.429] lstrcmpW (lpString1="Key Management Service.evtx", lpString2=".") returned 1 [0049.429] lstrcmpW (lpString1="Key Management Service.evtx", lpString2="..") returned 1 [0049.429] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.429] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Key Management Service.evtx" | out: lpString1="C:\\Logs\\Key Management Service.evtx") returned="C:\\Logs\\Key Management Service.evtx" [0049.429] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Client-Licensing-Platform%4Admin.evtx", cAlternateFileName="MICROS~1.EVT")) returned 1 [0049.429] lstrcmpW (lpString1="Microsoft-Client-Licensing-Platform%4Admin.evtx", lpString2=".") returned 1 [0049.429] lstrcmpW (lpString1="Microsoft-Client-Licensing-Platform%4Admin.evtx", lpString2="..") returned 1 [0049.429] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.429] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Client-Licensing-Platform%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx") returned="C:\\Logs\\Microsoft-Client-Licensing-Platform%4Admin.evtx" [0049.429] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cAlternateFileName="MICROS~2.EVT")) returned 1 [0049.429] lstrcmpW (lpString1="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", lpString2=".") returned 1 [0049.429] lstrcmpW (lpString1="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", lpString2="..") returned 1 [0049.429] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.429] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx") returned="C:\\Logs\\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx" [0049.429] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cAlternateFileName="MICROS~3.EVT")) returned 1 [0049.429] lstrcmpW (lpString1="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", lpString2=".") returned 1 [0049.429] lstrcmpW (lpString1="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", lpString2="..") returned 1 [0049.429] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.429] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx" [0049.429] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cAlternateFileName="MICROS~4.EVT")) returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", lpString2=".") returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", lpString2="..") returned 1 [0049.430] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.430] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppLocker%4EXE and DLL.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx") returned="C:\\Logs\\Microsoft-Windows-AppLocker%4EXE and DLL.evtx" [0049.430] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4MSI and Script.evtx", cAlternateFileName="MI2EEA~1.EVT")) returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4MSI and Script.evtx", lpString2=".") returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4MSI and Script.evtx", lpString2="..") returned 1 [0049.430] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.430] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppLocker%4MSI and Script.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx") returned="C:\\Logs\\Microsoft-Windows-AppLocker%4MSI and Script.evtx" [0049.430] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cAlternateFileName="MI07E1~1.EVT")) returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", lpString2=".") returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", lpString2="..") returned 1 [0049.430] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.430] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx") returned="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx" [0049.430] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cAlternateFileName="MI8196~1.EVT")) returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", lpString2=".") returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", lpString2="..") returned 1 [0049.430] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.430] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx") returned="C:\\Logs\\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx" [0049.430] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cAlternateFileName="MIE36C~1.EVT")) returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", lpString2=".") returned 1 [0049.430] lstrcmpW (lpString1="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", lpString2="..") returned 1 [0049.430] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.431] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppModel-Runtime%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-AppModel-Runtime%4Admin.evtx" [0049.431] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppReadiness%4Admin.evtx", cAlternateFileName="MIC5CB~1.EVT")) returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppReadiness%4Admin.evtx", lpString2=".") returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppReadiness%4Admin.evtx", lpString2="..") returned 1 [0049.431] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.431] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppReadiness%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-AppReadiness%4Admin.evtx" [0049.431] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppReadiness%4Operational.evtx", cAlternateFileName="MIF8AA~1.EVT")) returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppReadiness%4Operational.evtx", lpString2=".") returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppReadiness%4Operational.evtx", lpString2="..") returned 1 [0049.431] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.431] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppReadiness%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-AppReadiness%4Operational.evtx" [0049.431] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppXDeployment%4Operational.evtx", cAlternateFileName="MI34FE~1.EVT")) returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppXDeployment%4Operational.evtx", lpString2=".") returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppXDeployment%4Operational.evtx", lpString2="..") returned 1 [0049.431] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.431] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppXDeployment%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-AppXDeployment%4Operational.evtx" [0049.431] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cAlternateFileName="MIA24C~1.EVT")) returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", lpString2=".") returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", lpString2="..") returned 1 [0049.431] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.431] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx" [0049.431] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cAlternateFileName="MIDBEC~1.EVT")) returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", lpString2=".") returned 1 [0049.431] lstrcmpW (lpString1="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", lpString2="..") returned 1 [0049.432] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.432] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx") returned="C:\\Logs\\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx" [0049.432] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-AppxPackaging%4Operational.evtx", cAlternateFileName="MI54F1~1.EVT")) returned 1 [0049.432] lstrcmpW (lpString1="Microsoft-Windows-AppxPackaging%4Operational.evtx", lpString2=".") returned 1 [0049.432] lstrcmpW (lpString1="Microsoft-Windows-AppxPackaging%4Operational.evtx", lpString2="..") returned 1 [0049.432] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.432] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-AppxPackaging%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-AppxPackaging%4Operational.evtx" [0049.432] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cAlternateFileName="MI111F~1.EVT")) returned 1 [0049.432] lstrcmpW (lpString1="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", lpString2=".") returned 1 [0049.432] lstrcmpW (lpString1="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", lpString2="..") returned 1 [0049.432] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.432] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx" [0049.432] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Bits-Client%4Operational.evtx", cAlternateFileName="MI9465~1.EVT")) returned 1 [0049.432] lstrcmpW (lpString1="Microsoft-Windows-Bits-Client%4Operational.evtx", lpString2=".") returned 1 [0049.432] lstrcmpW (lpString1="Microsoft-Windows-Bits-Client%4Operational.evtx", lpString2="..") returned 1 [0049.432] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.432] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Bits-Client%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Bits-Client%4Operational.evtx" [0049.432] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-CodeIntegrity%4Operational.evtx", cAlternateFileName="MI03A7~1.EVT")) returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-CodeIntegrity%4Operational.evtx", lpString2=".") returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-CodeIntegrity%4Operational.evtx", lpString2="..") returned 1 [0049.433] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.433] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-CodeIntegrity%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-CodeIntegrity%4Operational.evtx" [0049.433] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cAlternateFileName="MI5CA2~1.EVT")) returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", lpString2=".") returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", lpString2="..") returned 1 [0049.433] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.433] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx" [0049.433] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cAlternateFileName="MI5FD1~1.EVT")) returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", lpString2=".") returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", lpString2="..") returned 1 [0049.433] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.433] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx") returned="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx" [0049.433] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cAlternateFileName="MI8BDF~1.EVT")) returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", lpString2=".") returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", lpString2="..") returned 1 [0049.433] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.433] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx" [0049.433] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cAlternateFileName="MIAEBD~1.EVT")) returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", lpString2=".") returned 1 [0049.433] lstrcmpW (lpString1="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", lpString2="..") returned 1 [0049.433] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.433] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx" [0049.434] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cAlternateFileName="MIA726~1.EVT")) returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", lpString2=".") returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", lpString2="..") returned 1 [0049.434] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.434] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-DeviceSetupManager%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Admin.evtx" [0049.434] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cAlternateFileName="MI08CB~1.EVT")) returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", lpString2=".") returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", lpString2="..") returned 1 [0049.434] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.434] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-DeviceSetupManager%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-DeviceSetupManager%4Operational.evtx" [0049.434] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Dhcp-Client%4Admin.evtx", cAlternateFileName="MI8270~1.EVT")) returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-Dhcp-Client%4Admin.evtx", lpString2=".") returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-Dhcp-Client%4Admin.evtx", lpString2="..") returned 1 [0049.434] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.434] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Dhcp-Client%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-Dhcp-Client%4Admin.evtx" [0049.434] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cAlternateFileName="MIEBFF~1.EVT")) returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", lpString2=".") returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", lpString2="..") returned 1 [0049.434] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.434] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx" [0049.434] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cAlternateFileName="MI9F85~1.EVT")) returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", lpString2=".") returned 1 [0049.434] lstrcmpW (lpString1="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", lpString2="..") returned 1 [0049.435] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.435] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx" [0049.435] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cAlternateFileName="MIBE3D~1.EVT")) returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", lpString2=".") returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", lpString2="..") returned 1 [0049.435] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.435] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx" [0049.435] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-GroupPolicy%4Operational.evtx", cAlternateFileName="MIE38D~1.EVT")) returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-GroupPolicy%4Operational.evtx", lpString2=".") returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-GroupPolicy%4Operational.evtx", lpString2="..") returned 1 [0049.435] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.435] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-GroupPolicy%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-GroupPolicy%4Operational.evtx" [0049.435] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-HotspotAuth%4Operational.evtx", cAlternateFileName="MIE386~1.EVT")) returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-HotspotAuth%4Operational.evtx", lpString2=".") returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-HotspotAuth%4Operational.evtx", lpString2="..") returned 1 [0049.435] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.435] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-HotspotAuth%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-HotspotAuth%4Operational.evtx" [0049.435] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cAlternateFileName="MI6B25~1.EVT")) returned 1 [0049.435] lstrcmpW (lpString1="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", lpString2=".") returned 1 [0049.436] lstrcmpW (lpString1="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", lpString2="..") returned 1 [0049.436] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.436] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx" [0049.436] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-International%4Operational.evtx", cAlternateFileName="MI854A~1.EVT")) returned 1 [0049.436] lstrcmpW (lpString1="Microsoft-Windows-International%4Operational.evtx", lpString2=".") returned 1 [0049.436] lstrcmpW (lpString1="Microsoft-Windows-International%4Operational.evtx", lpString2="..") returned 1 [0049.436] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.436] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-International%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-International%4Operational.evtx" [0049.436] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-Boot%4Operational.evtx", cAlternateFileName="MI32CE~1.EVT")) returned 1 [0049.436] lstrcmpW (lpString1="Microsoft-Windows-Kernel-Boot%4Operational.evtx", lpString2=".") returned 1 [0049.436] lstrcmpW (lpString1="Microsoft-Windows-Kernel-Boot%4Operational.evtx", lpString2="..") returned 1 [0049.436] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.436] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-Boot%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-Boot%4Operational.evtx" [0049.437] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cAlternateFileName="MIA934~1.EVT")) returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", lpString2=".") returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", lpString2="..") returned 1 [0049.437] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.437] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx" [0049.437] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cAlternateFileName="MIB32D~1.EVT")) returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", lpString2=".") returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", lpString2="..") returned 1 [0049.437] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.437] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-PnP%4Configuration.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-PnP%4Configuration.evtx" [0049.437] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cAlternateFileName="MICA77~1.EVT")) returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", lpString2=".") returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", lpString2="..") returned 1 [0049.437] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.437] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx" [0049.437] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cAlternateFileName="MI1E8D~1.EVT")) returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", lpString2=".") returned 1 [0049.437] lstrcmpW (lpString1="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", lpString2="..") returned 1 [0049.437] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.437] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx" [0049.437] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cAlternateFileName="MID067~1.EVT")) returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", lpString2=".") returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", lpString2="..") returned 1 [0049.438] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.438] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx" [0049.438] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cAlternateFileName="MIDE4D~1.EVT")) returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", lpString2=".") returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", lpString2="..") returned 1 [0049.438] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.438] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-WHEA%4Errors.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Errors.evtx" [0049.438] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cAlternateFileName="MI36C5~1.EVT")) returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", lpString2=".") returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", lpString2="..") returned 1 [0049.438] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.438] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Kernel-WHEA%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Kernel-WHEA%4Operational.evtx" [0049.438] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Known Folders API Service.evtx", cAlternateFileName="MI86D6~1.EVT")) returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Known Folders API Service.evtx", lpString2=".") returned 1 [0049.438] lstrcmpW (lpString1="Microsoft-Windows-Known Folders API Service.evtx", lpString2="..") returned 1 [0049.438] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.438] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Known Folders API Service.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx") returned="C:\\Logs\\Microsoft-Windows-Known Folders API Service.evtx" [0049.438] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-LiveId%4Operational.evtx", cAlternateFileName="MI4C58~1.EVT")) returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-LiveId%4Operational.evtx", lpString2=".") returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-LiveId%4Operational.evtx", lpString2="..") returned 1 [0049.439] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.439] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-LiveId%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-LiveId%4Operational.evtx" [0049.439] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-MUI%4Admin.evtx", cAlternateFileName="MI30D3~1.EVT")) returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-MUI%4Admin.evtx", lpString2=".") returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-MUI%4Admin.evtx", lpString2="..") returned 1 [0049.439] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.439] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-MUI%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-MUI%4Admin.evtx" [0049.439] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-MUI%4Operational.evtx", cAlternateFileName="MI6F01~1.EVT")) returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-MUI%4Operational.evtx", lpString2=".") returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-MUI%4Operational.evtx", lpString2="..") returned 1 [0049.439] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.439] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-MUI%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-MUI%4Operational.evtx" [0049.439] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-NCSI%4Operational.evtx", cAlternateFileName="MI483C~1.EVT")) returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-NCSI%4Operational.evtx", lpString2=".") returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-NCSI%4Operational.evtx", lpString2="..") returned 1 [0049.439] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.439] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-NCSI%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-NCSI%4Operational.evtx" [0049.439] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-NetworkProfile%4Operational.evtx", cAlternateFileName="MIFC66~1.EVT")) returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-NetworkProfile%4Operational.evtx", lpString2=".") returned 1 [0049.439] lstrcmpW (lpString1="Microsoft-Windows-NetworkProfile%4Operational.evtx", lpString2="..") returned 1 [0049.439] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.439] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-NetworkProfile%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-NetworkProfile%4Operational.evtx" [0049.439] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Ntfs%4Operational.evtx", cAlternateFileName="MI6E98~1.EVT")) returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Ntfs%4Operational.evtx", lpString2=".") returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Ntfs%4Operational.evtx", lpString2="..") returned 1 [0049.440] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.440] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Ntfs%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Ntfs%4Operational.evtx" [0049.440] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Ntfs%4WHC.evtx", cAlternateFileName="MIB2AC~1.EVT")) returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Ntfs%4WHC.evtx", lpString2=".") returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Ntfs%4WHC.evtx", lpString2="..") returned 1 [0049.440] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.440] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Ntfs%4WHC.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx") returned="C:\\Logs\\Microsoft-Windows-Ntfs%4WHC.evtx" [0049.440] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cAlternateFileName="MI6AFE~1.EVT")) returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", lpString2=".") returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", lpString2="..") returned 1 [0049.440] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.440] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx") returned="C:\\Logs\\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx" [0049.440] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-ReadyBoost%4Operational.evtx", cAlternateFileName="MIB9D2~1.EVT")) returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-ReadyBoost%4Operational.evtx", lpString2=".") returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-ReadyBoost%4Operational.evtx", lpString2="..") returned 1 [0049.440] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.440] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-ReadyBoost%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-ReadyBoost%4Operational.evtx" [0049.440] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cAlternateFileName="MI7A67~1.EVT")) returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", lpString2=".") returned 1 [0049.440] lstrcmpW (lpString1="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", lpString2="..") returned 1 [0049.440] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.440] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx" [0049.440] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SettingSync%4Debug.evtx", cAlternateFileName="MI3773~1.EVT")) returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-SettingSync%4Debug.evtx", lpString2=".") returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-SettingSync%4Debug.evtx", lpString2="..") returned 1 [0049.441] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.441] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SettingSync%4Debug.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx") returned="C:\\Logs\\Microsoft-Windows-SettingSync%4Debug.evtx" [0049.441] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SettingSync%4Operational.evtx", cAlternateFileName="MI36AA~1.EVT")) returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-SettingSync%4Operational.evtx", lpString2=".") returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-SettingSync%4Operational.evtx", lpString2="..") returned 1 [0049.441] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.441] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SettingSync%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-SettingSync%4Operational.evtx" [0049.441] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cAlternateFileName="MI2E2E~1.EVT")) returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", lpString2=".") returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", lpString2="..") returned 1 [0049.441] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.441] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Shell-Core%4ActionCenter.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx") returned="C:\\Logs\\Microsoft-Windows-Shell-Core%4ActionCenter.evtx" [0049.441] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Shell-Core%4Operational.evtx", cAlternateFileName="MI1C6C~1.EVT")) returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-Shell-Core%4Operational.evtx", lpString2=".") returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-Shell-Core%4Operational.evtx", lpString2="..") returned 1 [0049.441] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.441] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Shell-Core%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Shell-Core%4Operational.evtx" [0049.441] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SmbClient%4Connectivity.evtx", cAlternateFileName="MI00FB~1.EVT")) returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-SmbClient%4Connectivity.evtx", lpString2=".") returned 1 [0049.441] lstrcmpW (lpString1="Microsoft-Windows-SmbClient%4Connectivity.evtx", lpString2="..") returned 1 [0049.441] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.441] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SmbClient%4Connectivity.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx") returned="C:\\Logs\\Microsoft-Windows-SmbClient%4Connectivity.evtx" [0049.442] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBClient%4Operational.evtx", cAlternateFileName="MID8B0~1.EVT")) returned 1 [0049.442] lstrcmpW (lpString1="Microsoft-Windows-SMBClient%4Operational.evtx", lpString2=".") returned 1 [0049.442] lstrcmpW (lpString1="Microsoft-Windows-SMBClient%4Operational.evtx", lpString2="..") returned 1 [0049.442] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.442] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SMBClient%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-SMBClient%4Operational.evtx" [0049.442] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SmbClient%4Security.evtx", cAlternateFileName="MI8CEE~1.EVT")) returned 1 [0049.442] lstrcmpW (lpString1="Microsoft-Windows-SmbClient%4Security.evtx", lpString2=".") returned 1 [0049.442] lstrcmpW (lpString1="Microsoft-Windows-SmbClient%4Security.evtx", lpString2="..") returned 1 [0049.442] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.442] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SmbClient%4Security.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx") returned="C:\\Logs\\Microsoft-Windows-SmbClient%4Security.evtx" [0049.442] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Audit.evtx", cAlternateFileName="MIE3AD~1.EVT")) returned 1 [0049.442] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Audit.evtx", lpString2=".") returned 1 [0049.442] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Audit.evtx", lpString2="..") returned 1 [0049.442] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.442] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SMBServer%4Audit.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx") returned="C:\\Logs\\Microsoft-Windows-SMBServer%4Audit.evtx" [0049.442] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Connectivity.evtx", cAlternateFileName="MI8248~1.EVT")) returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Connectivity.evtx", lpString2=".") returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Connectivity.evtx", lpString2="..") returned 1 [0049.443] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.443] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SMBServer%4Connectivity.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx") returned="C:\\Logs\\Microsoft-Windows-SMBServer%4Connectivity.evtx" [0049.443] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Operational.evtx", cAlternateFileName="MI4B6B~1.EVT")) returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Operational.evtx", lpString2=".") returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Operational.evtx", lpString2="..") returned 1 [0049.443] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.443] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SMBServer%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-SMBServer%4Operational.evtx" [0049.443] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Security.evtx", cAlternateFileName="MI7709~1.EVT")) returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Security.evtx", lpString2=".") returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-SMBServer%4Security.evtx", lpString2="..") returned 1 [0049.443] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.443] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-SMBServer%4Security.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx") returned="C:\\Logs\\Microsoft-Windows-SMBServer%4Security.evtx" [0049.443] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Store%4Operational.evtx", cAlternateFileName="MICEDD~1.EVT")) returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-Store%4Operational.evtx", lpString2=".") returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-Store%4Operational.evtx", lpString2="..") returned 1 [0049.443] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.443] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Store%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Store%4Operational.evtx" [0049.443] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cAlternateFileName="MIE2F0~1.EVT")) returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", lpString2=".") returned 1 [0049.443] lstrcmpW (lpString1="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", lpString2="..") returned 1 [0049.443] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.443] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-TaskScheduler%4Maintenance.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx") returned="C:\\Logs\\Microsoft-Windows-TaskScheduler%4Maintenance.evtx" [0049.444] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cAlternateFileName="MIAB1D~1.EVT")) returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", lpString2=".") returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", lpString2="..") returned 1 [0049.444] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.444] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx" [0049.444] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cAlternateFileName="MI62D3~1.EVT")) returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", lpString2=".") returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", lpString2="..") returned 1 [0049.444] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.444] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx" [0049.444] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cAlternateFileName="MIEC03~1.EVT")) returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", lpString2=".") returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", lpString2="..") returned 1 [0049.444] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.444] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx") returned="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx" [0049.444] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cAlternateFileName="MI1F5D~1.EVT")) returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", lpString2=".") returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", lpString2="..") returned 1 [0049.444] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.444] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx" [0049.444] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-TWinUI%4Operational.evtx", cAlternateFileName="MIA925~1.EVT")) returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TWinUI%4Operational.evtx", lpString2=".") returned 1 [0049.444] lstrcmpW (lpString1="Microsoft-Windows-TWinUI%4Operational.evtx", lpString2="..") returned 1 [0049.444] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.444] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-TWinUI%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-TWinUI%4Operational.evtx" [0049.445] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-User Profile Service%4Operational.evtx", cAlternateFileName="MI4D4C~1.EVT")) returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-User Profile Service%4Operational.evtx", lpString2=".") returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-User Profile Service%4Operational.evtx", lpString2="..") returned 1 [0049.445] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.445] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-User Profile Service%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-User Profile Service%4Operational.evtx" [0049.445] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-UserPnp%4ActionCenter.evtx", cAlternateFileName="MI5FF0~1.EVT")) returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-UserPnp%4ActionCenter.evtx", lpString2=".") returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-UserPnp%4ActionCenter.evtx", lpString2="..") returned 1 [0049.445] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.445] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-UserPnp%4ActionCenter.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx") returned="C:\\Logs\\Microsoft-Windows-UserPnp%4ActionCenter.evtx" [0049.445] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cAlternateFileName="MIBD88~1.EVT")) returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", lpString2=".") returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", lpString2="..") returned 1 [0049.445] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.445] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-UserPnp%4DeviceInstall.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx") returned="C:\\Logs\\Microsoft-Windows-UserPnp%4DeviceInstall.evtx" [0049.445] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cAlternateFileName="MICC17~1.EVT")) returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", lpString2=".") returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", lpString2="..") returned 1 [0049.445] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.445] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx" [0049.445] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Wcmsvc%4Operational.evtx", cAlternateFileName="MI72BF~1.EVT")) returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-Wcmsvc%4Operational.evtx", lpString2=".") returned 1 [0049.445] lstrcmpW (lpString1="Microsoft-Windows-Wcmsvc%4Operational.evtx", lpString2="..") returned 1 [0049.445] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.445] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Wcmsvc%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Wcmsvc%4Operational.evtx" [0049.446] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Defender%4Operational.evtx", cAlternateFileName="MI7501~1.EVT")) returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Defender%4Operational.evtx", lpString2=".") returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Defender%4Operational.evtx", lpString2="..") returned 1 [0049.446] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.446] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Windows Defender%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Windows Defender%4Operational.evtx" [0049.446] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Defender%4WHC.evtx", cAlternateFileName="MIF226~1.EVT")) returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Defender%4WHC.evtx", lpString2=".") returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Defender%4WHC.evtx", lpString2="..") returned 1 [0049.446] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.446] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Windows Defender%4WHC.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx") returned="C:\\Logs\\Microsoft-Windows-Windows Defender%4WHC.evtx" [0049.446] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cAlternateFileName="MIDCC7~1.EVT")) returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", lpString2=".") returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", lpString2="..") returned 1 [0049.446] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.446] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx") returned="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx" [0049.446] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cAlternateFileName="MI7771~1.EVT")) returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", lpString2=".") returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", lpString2="..") returned 1 [0049.446] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.446] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx") returned="C:\\Logs\\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx" [0049.446] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cAlternateFileName="MI4667~1.EVT")) returned 1 [0049.446] lstrcmpW (lpString1="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", lpString2=".") returned 1 [0049.447] lstrcmpW (lpString1="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", lpString2="..") returned 1 [0049.447] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.447] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx") returned="C:\\Logs\\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx" [0049.447] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-Winlogon%4Operational.evtx", cAlternateFileName="MID6AB~1.EVT")) returned 1 [0049.447] lstrcmpW (lpString1="Microsoft-Windows-Winlogon%4Operational.evtx", lpString2=".") returned 1 [0049.447] lstrcmpW (lpString1="Microsoft-Windows-Winlogon%4Operational.evtx", lpString2="..") returned 1 [0049.447] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.447] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-Winlogon%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-Winlogon%4Operational.evtx" [0049.447] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft-Windows-WMI-Activity%4Operational.evtx", cAlternateFileName="MIFF83~1.EVT")) returned 1 [0049.447] lstrcmpW (lpString1="Microsoft-Windows-WMI-Activity%4Operational.evtx", lpString2=".") returned 1 [0049.447] lstrcmpW (lpString1="Microsoft-Windows-WMI-Activity%4Operational.evtx", lpString2="..") returned 1 [0049.447] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.447] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Microsoft-Windows-WMI-Activity%4Operational.evtx" | out: lpString1="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx") returned="C:\\Logs\\Microsoft-Windows-WMI-Activity%4Operational.evtx" [0049.447] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9a458f4, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Security.evtx", cAlternateFileName="SECURI~1.EVT")) returned 1 [0049.447] lstrcmpW (lpString1="Security.evtx", lpString2=".") returned 1 [0049.447] lstrcmpW (lpString1="Security.evtx", lpString2="..") returned 1 [0049.447] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.447] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Security.evtx" | out: lpString1="C:\\Logs\\Security.evtx") returned="C:\\Logs\\Security.evtx" [0049.447] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Setup.evtx", cAlternateFileName="SETUP~1.EVT")) returned 1 [0049.447] lstrcmpW (lpString1="Setup.evtx", lpString2=".") returned 1 [0049.447] lstrcmpW (lpString1="Setup.evtx", lpString2="..") returned 1 [0049.447] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.447] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Setup.evtx" | out: lpString1="C:\\Logs\\Setup.evtx") returned="C:\\Logs\\Setup.evtx" [0049.447] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System.evtx", cAlternateFileName="SYSTEM~1.EVT")) returned 1 [0049.447] lstrcmpW (lpString1="System.evtx", lpString2=".") returned 1 [0049.448] lstrcmpW (lpString1="System.evtx", lpString2="..") returned 1 [0049.448] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.448] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="System.evtx" | out: lpString1="C:\\Logs\\System.evtx") returned="C:\\Logs\\System.evtx" [0049.448] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 1 [0049.448] lstrcmpW (lpString1="Windows PowerShell.evtx", lpString2=".") returned 1 [0049.448] lstrcmpW (lpString1="Windows PowerShell.evtx", lpString2="..") returned 1 [0049.448] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Logs\\" | out: lpString1="C:\\Logs\\") returned="C:\\Logs\\" [0049.448] lstrcatW (in: lpString1="C:\\Logs\\", lpString2="Windows PowerShell.evtx" | out: lpString1="C:\\Logs\\Windows PowerShell.evtx") returned="C:\\Logs\\Windows PowerShell.evtx" [0049.448] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 0 [0049.448] FindClose (in: hFindFile=0x249f20 | out: hFindFile=0x249f20) returned 1 [0049.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6330 | out: hHeap=0x1e0000) returned 1 [0049.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235810 | out: hHeap=0x1e0000) returned 1 [0049.449] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\PerfLogs\\" | out: lpString1="C:\\PerfLogs\\") returned="C:\\PerfLogs\\" [0049.449] lstrcatW (in: lpString1="C:\\PerfLogs\\", lpString2="*" | out: lpString1="C:\\PerfLogs\\*") returned="C:\\PerfLogs\\*" [0049.449] FindFirstFileW (in: lpFileName="C:\\PerfLogs\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f20 [0049.467] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.467] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.467] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.467] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.467] FindNextFileW (in: hFindFile=0x249f20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0049.467] FindClose (in: hFindFile=0x249f20 | out: hFindFile=0x249f20) returned 1 [0049.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0049.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0049.467] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.468] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="*" | out: lpString1="C:\\Program Files\\*") returned="C:\\Program Files\\*" [0049.468] FindFirstFileW (in: lpFileName="C:\\Program Files\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xdda26fea, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xdda26fea, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2499a0 [0049.468] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.468] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xdda26fea, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xdda26fea, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.468] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.468] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.468] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0049.468] lstrcmpW (lpString1="Common Files", lpString2=".") returned 1 [0049.468] lstrcmpW (lpString1="Common Files", lpString2="..") returned 1 [0049.468] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.468] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Common Files" | out: lpString1="C:\\Program Files\\Common Files") returned="C:\\Program Files\\Common Files" [0049.468] lstrcatW (in: lpString1="C:\\Program Files\\Common Files", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0049.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c180 [0049.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3e) returned 0x1f2160 [0049.468] lstrcpyW (in: lpString1=0x1f2160, lpString2="C:\\Program Files\\Common Files\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0049.468] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a307d95, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5d0779b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5d0779b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0049.468] lstrcmpW (lpString1="desktop.ini", lpString2=".") returned 1 [0049.468] lstrcmpW (lpString1="desktop.ini", lpString2="..") returned 1 [0049.468] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.469] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="desktop.ini" | out: lpString1="C:\\Program Files\\desktop.ini") returned="C:\\Program Files\\desktop.ini" [0049.469] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\desktop.ini") returned 1 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1f8 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cb30 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ae0 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2523c8 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266090 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266170 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e50 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e70 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f30 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265eb0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660b0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250680 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ed0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250db0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c48 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356f0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357f0 [0049.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357f0 | out: hHeap=0x1e0000) returned 1 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660d0 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ef0 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ce8 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b58 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357f0 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cf58 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2367c8 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235810 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0049.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235a30 [0049.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677c8 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267668 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2676f8 [0049.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2676e8 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267688 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2676d8 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267828 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0049.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2676d8 | out: hHeap=0x1e0000) returned 1 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267688 | out: hHeap=0x1e0000) returned 1 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267828 | out: hHeap=0x1e0000) returned 1 [0049.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2676e8 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267688 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677c8 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267858 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267858 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267688 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235810 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2676f8 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a10 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a30 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2b8 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235e28 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266190 | out: hHeap=0x1e0000) returned 1 [0049.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c9a8 [0049.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2e8 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2b8 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267668 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266050 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf58 | out: hHeap=0x1e0000) returned 1 [0049.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d38 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f30 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c48 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265eb0 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0049.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660b0 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e70 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1c0 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356f0 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ae0 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250680 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250db0 | out: hHeap=0x1e0000) returned 1 [0049.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ed0 | out: hHeap=0x1e0000) returned 1 [0049.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2b8 [0049.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356f0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cee8 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235810 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2520b8 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266070 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fd0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e70 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ff0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660b0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236458 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250bf8 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d88 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266030 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ed0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660f0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266110 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c20 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c98 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a30 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b80 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a10 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266130 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250cc0 [0049.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250db0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c48 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2e8 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ba8 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cdd0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266150 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661f0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236090 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250bd0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265eb0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661d0 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c70 [0049.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c190 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b08 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1a0 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ae0 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2526d8 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f30 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663d0 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236140 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250680 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266310 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266330 [0049.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1c0 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267c78 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268410 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267d90 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267d40 [0049.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267db8 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ae0 | out: hHeap=0x1e0000) returned 1 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266190 | out: hHeap=0x1e0000) returned 1 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d38 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250bd0 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236090 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c70 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d60 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661d0 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c190 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265eb0 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b08 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266150 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1a0 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661f0 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252828 | out: hHeap=0x1e0000) returned 1 [0049.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce08 [0049.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266150 [0049.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267bb0 [0049.480] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x266190 [0049.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252748 [0049.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252748 | out: hHeap=0x1e0000) returned 1 [0049.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266190 | out: hHeap=0x1e0000) returned 1 [0049.481] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.481] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf24da251, dwHighDateTime=0x1d54712)) [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2661b0 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252198 [0049.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252198 | out: hHeap=0x1e0000) returned 1 [0049.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267de0 [0049.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb0 | out: hHeap=0x1e0000) returned 1 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661d0 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268270 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268450 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x268280 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268430 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f480 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661f0 [0049.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265eb0 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663f0 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266410 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266450 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266470 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266510 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267c00 [0049.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267b60 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268370 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0d60 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2683b0 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2683d0 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2683c0 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268460 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268380 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f21f0 [0049.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683b0 | out: hHeap=0x1e0000) returned 1 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0049.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683d0 | out: hHeap=0x1e0000) returned 1 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b6d8 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f22c8 [0049.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268460 | out: hHeap=0x1e0000) returned 1 [0049.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x1f2310 [0049.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683c0 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267270 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267150 [0049.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268380 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ca0 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2682a0 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2683e0 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x268460 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267588 [0049.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267348 [0049.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268460 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267bd8 [0049.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682a0 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267cc8 [0049.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267198 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267cf0 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267228 [0049.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bd8 | out: hHeap=0x1e0000) returned 1 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e08 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267030 [0049.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267d68 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267b88 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2673d8 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267c28 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267bb0 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2683d0 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x267390 [0049.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2674f8 [0049.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cf0 | out: hHeap=0x1e0000) returned 1 [0049.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b88 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c28 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb0 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683d0 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267390 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2674f8 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268340 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0049.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267270 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca0 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6d8 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266590 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268270 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268450 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f480 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268280 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c00 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b60 | out: hHeap=0x1e0000) returned 1 [0049.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268370 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265eb0 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267078 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663f0 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266fe8 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266270 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267198 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266410 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663b0 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2670c0 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266450 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2671e0 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266470 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267030 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267420 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267468 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2673d8 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266570 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661f0 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268430 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21f0 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267588 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2310 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f22c8 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267150 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267228 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267348 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268420 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce08 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ba8 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266170 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e50 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b30 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2367c8 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ce8 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b58 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ef0 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d0 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d10 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357f0 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266090 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266050 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2523c8 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268280 | out: hHeap=0x1e0000) returned 1 [0049.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b88 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268400 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268270 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268310 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683d0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268370 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268320 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683f0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268430 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682f0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268370 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268310 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682e0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683c0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268290 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266410 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268270 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236878 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf20 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268300 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682a0 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663f0 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb0 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ef0 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268460 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0d60 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267348 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267030 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683b0 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268280 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267150 | out: hHeap=0x1e0000) returned 1 [0049.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.494] CreateFileW (lpFileName="C:\\Program Files\\desktop.ini" (normalized: "c:\\program files\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.494] GetFileType (hFile=0x1f8) returned 0x1 [0049.494] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0xae, lpOverlapped=0x0) returned 1 [0049.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.495] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.495] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.495] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0xae, lpOverlapped=0x0) returned 1 [0049.495] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.495] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.495] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.495] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x1e, lpOverlapped=0x0) returned 1 [0049.495] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.495] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x10, lpOverlapped=0x0) returned 1 [0049.495] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xa0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.496] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0049.496] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.496] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0049.496] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.496] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.496] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.496] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.496] CloseHandle (hObject=0x1f8) returned 1 [0049.497] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d83195, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0049.497] lstrcmpW (lpString1="Internet Explorer", lpString2=".") returned 1 [0049.497] lstrcmpW (lpString1="Internet Explorer", lpString2="..") returned 1 [0049.497] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.497] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Internet Explorer" | out: lpString1="C:\\Program Files\\Internet Explorer") returned="C:\\Program Files\\Internet Explorer" [0049.497] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer", lpString2="\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0049.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2354b0 [0049.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x48) returned 0x254c20 [0049.498] lstrcpyW (in: lpString1=0x254c20, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0049.498] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa235ac5b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa235ac5b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0049.498] lstrcmpW (lpString1="Java", lpString2=".") returned 1 [0049.498] lstrcmpW (lpString1="Java", lpString2="..") returned 1 [0049.498] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.498] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Java" | out: lpString1="C:\\Program Files\\Java") returned="C:\\Program Files\\Java" [0049.498] lstrcatW (in: lpString1="C:\\Program Files\\Java", lpString2="\\" | out: lpString1="C:\\Program Files\\Java\\") returned="C:\\Program Files\\Java\\" [0049.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235520 [0049.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2e) returned 0x24ccf0 [0049.498] lstrcpyW (in: lpString1=0x24ccf0, lpString2="C:\\Program Files\\Java\\" | out: lpString1="C:\\Program Files\\Java\\") returned="C:\\Program Files\\Java\\" [0049.506] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf9dfb986, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf9dfb986, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Office", cAlternateFileName="MICROS~2")) returned 1 [0049.506] lstrcmpW (lpString1="Microsoft Office", lpString2=".") returned 1 [0049.506] lstrcmpW (lpString1="Microsoft Office", lpString2="..") returned 1 [0049.506] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.506] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Microsoft Office" | out: lpString1="C:\\Program Files\\Microsoft Office") returned="C:\\Program Files\\Microsoft Office" [0049.507] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office", lpString2="\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0049.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357f0 [0049.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x46) returned 0x254860 [0049.507] lstrcpyW (in: lpString1=0x254860, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0049.507] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x82e68d8a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x82e68d8a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Office 15", cAlternateFileName="MICROS~1")) returned 1 [0049.507] lstrcmpW (lpString1="Microsoft Office 15", lpString2=".") returned 1 [0049.507] lstrcmpW (lpString1="Microsoft Office 15", lpString2="..") returned 1 [0049.507] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.507] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Microsoft Office 15" | out: lpString1="C:\\Program Files\\Microsoft Office 15") returned="C:\\Program Files\\Microsoft Office 15" [0049.507] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office 15", lpString2="\\" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\") returned="C:\\Program Files\\Microsoft Office 15\\" [0049.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235730 [0049.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236770 [0049.507] lstrcpyW (in: lpString1=0x236770, lpString2="C:\\Program Files\\Microsoft Office 15\\" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\") returned="C:\\Program Files\\Microsoft Office 15\\" [0049.507] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe99e772e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xa7154510, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf7d369cb, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Mozilla Firefox", cAlternateFileName="MOZILL~1")) returned 1 [0049.507] lstrcmpW (lpString1="Mozilla Firefox", lpString2=".") returned 1 [0049.507] lstrcmpW (lpString1="Mozilla Firefox", lpString2="..") returned 1 [0049.507] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.507] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Mozilla Firefox" | out: lpString1="C:\\Program Files\\Mozilla Firefox") returned="C:\\Program Files\\Mozilla Firefox" [0049.507] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox", lpString2="\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0049.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c190 [0049.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2547c0 [0049.507] lstrcpyW (in: lpString1=0x2547c0, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0049.508] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x709c717f, ftCreationTime.dwHighDateTime=0x1d327be, ftLastAccessTime.dwLowDateTime=0xd9464201, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd9464201, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0049.508] lstrcmpW (lpString1="MSBuild", lpString2=".") returned 1 [0049.508] lstrcmpW (lpString1="MSBuild", lpString2="..") returned 1 [0049.508] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.508] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="MSBuild" | out: lpString1="C:\\Program Files\\MSBuild") returned="C:\\Program Files\\MSBuild" [0049.508] lstrcatW (in: lpString1="C:\\Program Files\\MSBuild", lpString2="\\" | out: lpString1="C:\\Program Files\\MSBuild\\") returned="C:\\Program Files\\MSBuild\\" [0049.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1a0 [0049.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249f20 [0049.508] lstrcpyW (in: lpString1=0x249f20, lpString2="C:\\Program Files\\MSBuild\\" | out: lpString1="C:\\Program Files\\MSBuild\\") returned="C:\\Program Files\\MSBuild\\" [0049.508] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x709ed3a7, ftCreationTime.dwHighDateTime=0x1d327be, ftLastAccessTime.dwLowDateTime=0xd9548f17, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd9548f17, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0049.508] lstrcmpW (lpString1="Reference Assemblies", lpString2=".") returned 1 [0049.508] lstrcmpW (lpString1="Reference Assemblies", lpString2="..") returned 1 [0049.508] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.508] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Reference Assemblies" | out: lpString1="C:\\Program Files\\Reference Assemblies") returned="C:\\Program Files\\Reference Assemblies" [0049.508] lstrcatW (in: lpString1="C:\\Program Files\\Reference Assemblies", lpString2="\\" | out: lpString1="C:\\Program Files\\Reference Assemblies\\") returned="C:\\Program Files\\Reference Assemblies\\" [0049.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1c0 [0049.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4e) returned 0x2360e8 [0049.508] lstrcpyW (in: lpString1=0x2360e8, lpString2="C:\\Program Files\\Reference Assemblies\\" | out: lpString1="C:\\Program Files\\Reference Assemblies\\") returned="C:\\Program Files\\Reference Assemblies\\" [0049.508] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x59f2f4b4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd94d6952, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd94d6952, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rempl", cAlternateFileName="")) returned 1 [0049.508] lstrcmpW (lpString1="rempl", lpString2=".") returned 1 [0049.508] lstrcmpW (lpString1="rempl", lpString2="..") returned 1 [0049.508] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.508] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="rempl" | out: lpString1="C:\\Program Files\\rempl") returned="C:\\Program Files\\rempl" [0049.508] lstrcatW (in: lpString1="C:\\Program Files\\rempl", lpString2="\\" | out: lpString1="C:\\Program Files\\rempl\\") returned="C:\\Program Files\\rempl\\" [0049.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267718 [0049.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c890 [0049.509] lstrcpyW (in: lpString1=0x24c890, lpString2="C:\\Program Files\\rempl\\" | out: lpString1="C:\\Program Files\\rempl\\") returned="C:\\Program Files\\rempl\\" [0049.509] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xd2709a20, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xa747e827, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd2709a20, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Uninstall Information", cAlternateFileName="UNINST~1")) returned 1 [0049.509] lstrcmpW (lpString1="Uninstall Information", lpString2=".") returned 1 [0049.509] lstrcmpW (lpString1="Uninstall Information", lpString2="..") returned 1 [0049.509] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.509] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Uninstall Information" | out: lpString1="C:\\Program Files\\Uninstall Information") returned="C:\\Program Files\\Uninstall Information" [0049.509] lstrcatW (in: lpString1="C:\\Program Files\\Uninstall Information", lpString2="\\" | out: lpString1="C:\\Program Files\\Uninstall Information\\") returned="C:\\Program Files\\Uninstall Information\\" [0049.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2676f8 [0049.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236820 [0049.509] lstrcpyW (in: lpString1=0x236820, lpString2="C:\\Program Files\\Uninstall Information\\" | out: lpString1="C:\\Program Files\\Uninstall Information\\") returned="C:\\Program Files\\Uninstall Information\\" [0049.509] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4c509d45, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xa747f43e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x749f4454, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UNP", cAlternateFileName="")) returned 1 [0049.509] lstrcmpW (lpString1="UNP", lpString2=".") returned 1 [0049.509] lstrcmpW (lpString1="UNP", lpString2="..") returned 1 [0049.509] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.509] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="UNP" | out: lpString1="C:\\Program Files\\UNP") returned="C:\\Program Files\\UNP" [0049.509] lstrcatW (in: lpString1="C:\\Program Files\\UNP", lpString2="\\" | out: lpString1="C:\\Program Files\\UNP\\") returned="C:\\Program Files\\UNP\\" [0049.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267698 [0049.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cf20 [0049.509] lstrcpyW (in: lpString1=0x24cf20, lpString2="C:\\Program Files\\UNP\\" | out: lpString1="C:\\Program Files\\UNP\\") returned="C:\\Program Files\\UNP\\" [0049.509] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xd948a515, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd948a515, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0049.509] lstrcmpW (lpString1="Windows Defender", lpString2=".") returned 1 [0049.510] lstrcmpW (lpString1="Windows Defender", lpString2="..") returned 1 [0049.510] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.510] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Defender" | out: lpString1="C:\\Program Files\\Windows Defender") returned="C:\\Program Files\\Windows Defender" [0049.510] lstrcatW (in: lpString1="C:\\Program Files\\Windows Defender", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Defender\\") returned="C:\\Program Files\\Windows Defender\\" [0049.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2677b8 [0049.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x46) returned 0x254d60 [0049.510] lstrcpyW (in: lpString1=0x254d60, lpString2="C:\\Program Files\\Windows Defender\\" | out: lpString1="C:\\Program Files\\Windows Defender\\") returned="C:\\Program Files\\Windows Defender\\" [0049.510] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xd9522d22, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd9522d22, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Defender Advanced Threat Protection", cAlternateFileName="WIF4A9~1")) returned 1 [0049.510] lstrcmpW (lpString1="Windows Defender Advanced Threat Protection", lpString2=".") returned 1 [0049.510] lstrcmpW (lpString1="Windows Defender Advanced Threat Protection", lpString2="..") returned 1 [0049.510] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.510] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Defender Advanced Threat Protection" | out: lpString1="C:\\Program Files\\Windows Defender Advanced Threat Protection") returned="C:\\Program Files\\Windows Defender Advanced Threat Protection" [0049.510] lstrcatW (in: lpString1="C:\\Program Files\\Windows Defender Advanced Threat Protection", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Defender Advanced Threat Protection\\") returned="C:\\Program Files\\Windows Defender Advanced Threat Protection\\" [0049.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267858 [0049.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x7c) returned 0x1f0d60 [0049.510] lstrcpyW (in: lpString1=0x1f0d60, lpString2="C:\\Program Files\\Windows Defender Advanced Threat Protection\\" | out: lpString1="C:\\Program Files\\Windows Defender Advanced Threat Protection\\") returned="C:\\Program Files\\Windows Defender Advanced Threat Protection\\" [0049.510] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xd94d6952, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd94d6952, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Mail", cAlternateFileName="WINDOW~2")) returned 1 [0049.510] lstrcmpW (lpString1="Windows Mail", lpString2=".") returned 1 [0049.510] lstrcmpW (lpString1="Windows Mail", lpString2="..") returned 1 [0049.510] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.510] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Mail" | out: lpString1="C:\\Program Files\\Windows Mail") returned="C:\\Program Files\\Windows Mail" [0049.510] lstrcatW (in: lpString1="C:\\Program Files\\Windows Mail", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Mail\\") returned="C:\\Program Files\\Windows Mail\\" [0049.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2677a8 [0049.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3e) returned 0x1f21f0 [0049.511] lstrcpyW (in: lpString1=0x1f21f0, lpString2="C:\\Program Files\\Windows Mail\\" | out: lpString1="C:\\Program Files\\Windows Mail\\") returned="C:\\Program Files\\Windows Mail\\" [0049.511] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6e4faee, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa9123675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa6e9bf9c, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Media Player", cAlternateFileName="WI54FB~1")) returned 1 [0049.511] lstrcmpW (lpString1="Windows Media Player", lpString2=".") returned 1 [0049.511] lstrcmpW (lpString1="Windows Media Player", lpString2="..") returned 1 [0049.511] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.511] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Media Player" | out: lpString1="C:\\Program Files\\Windows Media Player") returned="C:\\Program Files\\Windows Media Player" [0049.511] lstrcatW (in: lpString1="C:\\Program Files\\Windows Media Player", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Media Player\\") returned="C:\\Program Files\\Windows Media Player\\" [0049.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2677f8 [0049.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4e) returned 0x236508 [0049.511] lstrcpyW (in: lpString1=0x236508, lpString2="C:\\Program Files\\Windows Media Player\\" | out: lpString1="C:\\Program Files\\Windows Media Player\\") returned="C:\\Program Files\\Windows Media Player\\" [0049.511] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa91c7efb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a4f7cc5, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Multimedia Platform", cAlternateFileName="WINDOW~3")) returned 1 [0049.511] lstrcmpW (lpString1="Windows Multimedia Platform", lpString2=".") returned 1 [0049.511] lstrcmpW (lpString1="Windows Multimedia Platform", lpString2="..") returned 1 [0049.511] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.511] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Multimedia Platform" | out: lpString1="C:\\Program Files\\Windows Multimedia Platform") returned="C:\\Program Files\\Windows Multimedia Platform" [0049.511] lstrcatW (in: lpString1="C:\\Program Files\\Windows Multimedia Platform", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Multimedia Platform\\") returned="C:\\Program Files\\Windows Multimedia Platform\\" [0049.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267708 [0049.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x5c) returned 0x239600 [0049.511] lstrcpyW (in: lpString1=0x239600, lpString2="C:\\Program Files\\Windows Multimedia Platform\\" | out: lpString1="C:\\Program Files\\Windows Multimedia Platform\\") returned="C:\\Program Files\\Windows Multimedia Platform\\" [0049.511] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa91c8710, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bb043c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WINDOW~4")) returned 1 [0049.511] lstrcmpW (lpString1="Windows NT", lpString2=".") returned 1 [0049.511] lstrcmpW (lpString1="Windows NT", lpString2="..") returned 1 [0049.512] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.512] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows NT" | out: lpString1="C:\\Program Files\\Windows NT") returned="C:\\Program Files\\Windows NT" [0049.512] lstrcatW (in: lpString1="C:\\Program Files\\Windows NT", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows NT\\") returned="C:\\Program Files\\Windows NT\\" [0049.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2676b8 [0049.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3a) returned 0x1f22c8 [0049.512] lstrcpyW (in: lpString1=0x1f22c8, lpString2="C:\\Program Files\\Windows NT\\" | out: lpString1="C:\\Program Files\\Windows NT\\") returned="C:\\Program Files\\Windows NT\\" [0049.512] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x9bdfed90, ftLastAccessTime.dwHighDateTime=0x1d32794, ftLastWriteTime.dwLowDateTime=0x9bdfed90, ftLastWriteTime.dwHighDateTime=0x1d32794, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Photo Viewer", cAlternateFileName="WI8A19~1")) returned 1 [0049.512] lstrcmpW (lpString1="Windows Photo Viewer", lpString2=".") returned 1 [0049.512] lstrcmpW (lpString1="Windows Photo Viewer", lpString2="..") returned 1 [0049.512] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.512] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Photo Viewer" | out: lpString1="C:\\Program Files\\Windows Photo Viewer") returned="C:\\Program Files\\Windows Photo Viewer" [0049.512] lstrcatW (in: lpString1="C:\\Program Files\\Windows Photo Viewer", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Photo Viewer\\") returned="C:\\Program Files\\Windows Photo Viewer\\" [0049.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2677d8 [0049.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4e) returned 0x235f88 [0049.512] lstrcpyW (in: lpString1=0x235f88, lpString2="C:\\Program Files\\Windows Photo Viewer\\" | out: lpString1="C:\\Program Files\\Windows Photo Viewer\\") returned="C:\\Program Files\\Windows Photo Viewer\\" [0049.512] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa92ac52c, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a51df28, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0049.512] lstrcmpW (lpString1="Windows Portable Devices", lpString2=".") returned 1 [0049.512] lstrcmpW (lpString1="Windows Portable Devices", lpString2="..") returned 1 [0049.512] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.513] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Portable Devices" | out: lpString1="C:\\Program Files\\Windows Portable Devices") returned="C:\\Program Files\\Windows Portable Devices" [0049.513] lstrcatW (in: lpString1="C:\\Program Files\\Windows Portable Devices", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Portable Devices\\") returned="C:\\Program Files\\Windows Portable Devices\\" [0049.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2676a8 [0049.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x56) returned 0x251c08 [0049.513] lstrcpyW (in: lpString1=0x251c08, lpString2="C:\\Program Files\\Windows Portable Devices\\" | out: lpString1="C:\\Program Files\\Windows Portable Devices\\") returned="C:\\Program Files\\Windows Portable Devices\\" [0049.513] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa92acc65, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bb043c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Security", cAlternateFileName="WIDB62~1")) returned 1 [0049.513] lstrcmpW (lpString1="Windows Security", lpString2=".") returned 1 [0049.513] lstrcmpW (lpString1="Windows Security", lpString2="..") returned 1 [0049.513] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.513] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Security" | out: lpString1="C:\\Program Files\\Windows Security") returned="C:\\Program Files\\Windows Security" [0049.513] lstrcatW (in: lpString1="C:\\Program Files\\Windows Security", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Security\\") returned="C:\\Program Files\\Windows Security\\" [0049.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267688 [0049.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x46) returned 0x254db0 [0049.513] lstrcpyW (in: lpString1=0x254db0, lpString2="C:\\Program Files\\Windows Security\\" | out: lpString1="C:\\Program Files\\Windows Security\\") returned="C:\\Program Files\\Windows Security\\" [0049.513] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa92aed1a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bb043c, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0049.513] lstrcmpW (lpString1="Windows Sidebar", lpString2=".") returned 1 [0049.513] lstrcmpW (lpString1="Windows Sidebar", lpString2="..") returned 1 [0049.513] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.514] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="Windows Sidebar" | out: lpString1="C:\\Program Files\\Windows Sidebar") returned="C:\\Program Files\\Windows Sidebar" [0049.514] lstrcatW (in: lpString1="C:\\Program Files\\Windows Sidebar", lpString2="\\" | out: lpString1="C:\\Program Files\\Windows Sidebar\\") returned="C:\\Program Files\\Windows Sidebar\\" [0049.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267838 [0049.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549f0 [0049.515] lstrcpyW (in: lpString1=0x2549f0, lpString2="C:\\Program Files\\Windows Sidebar\\" | out: lpString1="C:\\Program Files\\Windows Sidebar\\") returned="C:\\Program Files\\Windows Sidebar\\" [0049.515] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x8da88b6d, ftLastAccessTime.dwHighDateTime=0x1d3274e, ftLastWriteTime.dwLowDateTime=0x8da88b6d, ftLastWriteTime.dwHighDateTime=0x1d3274e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsApps", cAlternateFileName="WI7DB9~1")) returned 1 [0049.516] lstrcmpW (lpString1="WindowsApps", lpString2=".") returned 1 [0049.516] lstrcmpW (lpString1="WindowsApps", lpString2="..") returned 1 [0049.516] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.516] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="WindowsApps" | out: lpString1="C:\\Program Files\\WindowsApps") returned="C:\\Program Files\\WindowsApps" [0049.516] lstrcatW (in: lpString1="C:\\Program Files\\WindowsApps", lpString2="\\" | out: lpString1="C:\\Program Files\\WindowsApps\\") returned="C:\\Program Files\\WindowsApps\\" [0049.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2676c8 [0049.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3c) returned 0x1f2310 [0049.516] lstrcpyW (in: lpString1=0x1f2310, lpString2="C:\\Program Files\\WindowsApps\\" | out: lpString1="C:\\Program Files\\WindowsApps\\") returned="C:\\Program Files\\WindowsApps\\" [0049.516] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb502b1c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0049.516] lstrcmpW (lpString1="WindowsPowerShell", lpString2=".") returned 1 [0049.516] lstrcmpW (lpString1="WindowsPowerShell", lpString2="..") returned 1 [0049.516] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\" | out: lpString1="C:\\Program Files\\") returned="C:\\Program Files\\" [0049.516] lstrcatW (in: lpString1="C:\\Program Files\\", lpString2="WindowsPowerShell" | out: lpString1="C:\\Program Files\\WindowsPowerShell") returned="C:\\Program Files\\WindowsPowerShell" [0049.516] lstrcatW (in: lpString1="C:\\Program Files\\WindowsPowerShell", lpString2="\\" | out: lpString1="C:\\Program Files\\WindowsPowerShell\\") returned="C:\\Program Files\\WindowsPowerShell\\" [0049.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2677c8 [0049.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x48) returned 0x254cc0 [0049.516] lstrcpyW (in: lpString1=0x254cc0, lpString2="C:\\Program Files\\WindowsPowerShell\\" | out: lpString1="C:\\Program Files\\WindowsPowerShell\\") returned="C:\\Program Files\\WindowsPowerShell\\" [0049.516] FindNextFileW (in: hFindFile=0x2499a0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bd669e, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb502b1c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17bd669e, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0049.516] FindClose (in: hFindFile=0x2499a0 | out: hFindFile=0x2499a0) returned 1 [0049.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0049.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0049.517] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.517] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="*" | out: lpString1="C:\\Program Files (x86)\\*") returned="C:\\Program Files (x86)\\*" [0049.517] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7511354, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe7511354, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f60 [0049.517] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.517] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7511354, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe7511354, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.517] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.517] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.517] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x33b7f536, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x33b7f536, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x33b7f536, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0049.517] lstrcmpW (lpString1="Adobe", lpString2=".") returned 1 [0049.517] lstrcmpW (lpString1="Adobe", lpString2="..") returned 1 [0049.517] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.517] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Adobe" | out: lpString1="C:\\Program Files (x86)\\Adobe") returned="C:\\Program Files (x86)\\Adobe" [0049.518] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Adobe", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Adobe\\") returned="C:\\Program Files (x86)\\Adobe\\" [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267668 [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3c) returned 0x266b20 [0049.518] lstrcpyW (in: lpString1=0x266b20, lpString2="C:\\Program Files (x86)\\Adobe\\" | out: lpString1="C:\\Program Files (x86)\\Adobe\\") returned="C:\\Program Files (x86)\\Adobe\\" [0049.518] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x552bd6b8, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x552bd6b8, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 1 [0049.518] lstrcmpW (lpString1="Common Files", lpString2=".") returned 1 [0049.518] lstrcmpW (lpString1="Common Files", lpString2="..") returned 1 [0049.518] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.518] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Common Files" | out: lpString1="C:\\Program Files (x86)\\Common Files") returned="C:\\Program Files (x86)\\Common Files" [0049.518] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Common Files", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Common Files\\") returned="C:\\Program Files (x86)\\Common Files\\" [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267678 [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4a) returned 0x2367c8 [0049.518] lstrcpyW (in: lpString1=0x2367c8, lpString2="C:\\Program Files (x86)\\Common Files\\" | out: lpString1="C:\\Program Files (x86)\\Common Files\\") returned="C:\\Program Files (x86)\\Common Files\\" [0049.518] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a64f261, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5dec600, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5dec600, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0049.518] lstrcmpW (lpString1="desktop.ini", lpString2=".") returned 1 [0049.518] lstrcmpW (lpString1="desktop.ini", lpString2="..") returned 1 [0049.518] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.518] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="desktop.ini" | out: lpString1="C:\\Program Files (x86)\\desktop.ini") returned="C:\\Program Files (x86)\\desktop.ini" [0049.518] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files (x86)\\desktop.ini") returned 1 [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24de80 [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1f8 [0049.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c8c8 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6330 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ae0 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252748 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660d0 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250680 [0049.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0049.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ef0 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266090 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266150 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e50 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266170 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c70 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b08 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ce8 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2676d8 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0049.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250680 | out: hHeap=0x1e0000) returned 1 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0049.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0049.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250680 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc48 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236878 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f0e48 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0049.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2676e8 [0049.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267748 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267758 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267848 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267828 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267778 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267788 [0049.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267748 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a38 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267948 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2679e8 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0049.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267948 | out: hHeap=0x1e0000) returned 1 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661d0 [0049.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a38 | out: hHeap=0x1e0000) returned 1 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0049.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2679e8 | out: hHeap=0x1e0000) returned 1 [0049.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0049.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267748 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267778 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661f0 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254770 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2676e8 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2e8 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236090 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661f0 | out: hHeap=0x1e0000) returned 1 [0049.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cc80 [0049.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267848 | out: hHeap=0x1e0000) returned 1 [0049.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5b8 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5b8 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236090 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc80 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267828 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661d0 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc48 | out: hHeap=0x1e0000) returned 1 [0049.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b08 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266090 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ce8 | out: hHeap=0x1e0000) returned 1 [0049.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266150 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2676d8 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e50 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265ef0 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c8c8 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250ae0 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6330 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250680 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266190 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250c70 | out: hHeap=0x1e0000) returned 1 [0049.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266170 | out: hHeap=0x1e0000) returned 1 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5b8 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2676d8 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cac0 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267828 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2523c8 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266090 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266170 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266190 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266150 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661d0 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2365b8 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b08 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b58 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661f0 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265ef0 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e50 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265eb0 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ba8 [0049.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250c70 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267848 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ce8 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2676e8 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f30 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250bd0 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250680 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250ae0 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b2e8 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce40 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266330 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266510 [0049.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2363a8 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266310 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ee0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267758 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681d8 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681b0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e18 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362a0 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268200 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663d0 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663f0 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266470 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268318 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267748 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268160 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0049.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266410 [0049.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268048 [0049.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268098 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266330 | out: hHeap=0x1e0000) returned 1 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681d8 | out: hHeap=0x1e0000) returned 1 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266270 | out: hHeap=0x1e0000) returned 1 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681b0 | out: hHeap=0x1e0000) returned 1 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2363a8 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266310 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662b0 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662f0 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664f0 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ee0 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0049.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cdd0 [0049.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681b0 [0049.531] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x266270 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0049.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252828 | out: hHeap=0x1e0000) returned 1 [0049.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266270 | out: hHeap=0x1e0000) returned 1 [0049.532] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.532] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2572886, dwHighDateTime=0x1d54712)) [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x266310 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0049.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252828 | out: hHeap=0x1e0000) returned 1 [0049.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266310 | out: hHeap=0x1e0000) returned 1 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681b0 | out: hHeap=0x1e0000) returned 1 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266310 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267758 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267778 [0049.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x255a98 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266450 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266510 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266330 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e68 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1ef3c8 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2678f8 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2679c8 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a28 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267878 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2678d8 [0049.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678f8 | out: hHeap=0x1e0000) returned 1 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7c8 [0049.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2679c8 | out: hHeap=0x1e0000) returned 1 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b708 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0049.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267878 | out: hHeap=0x1e0000) returned 1 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0049.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a28 | out: hHeap=0x1e0000) returned 1 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0049.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678d8 | out: hHeap=0x1e0000) returned 1 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2678f8 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a48 [0049.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267898 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e80 [0049.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c40 [0049.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267898 | out: hHeap=0x1e0000) returned 1 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268340 [0049.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678f8 | out: hHeap=0x1e0000) returned 1 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267eb8 [0049.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a48 | out: hHeap=0x1e0000) returned 1 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ee0 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0049.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268340 | out: hHeap=0x1e0000) returned 1 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681b0 [0049.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f58 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f08 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6330 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267888 [0049.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b768 [0049.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ee0 | out: hHeap=0x1e0000) returned 1 [0049.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681b0 | out: hHeap=0x1e0000) returned 1 [0049.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f58 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f08 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267888 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b768 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6330 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678a8 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680e8 | out: hHeap=0x1e0000) returned 1 [0049.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b708 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a98 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0049.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e68 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266330 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664f0 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266450 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e80 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0049.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267eb8 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c40 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a08 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cdd0 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266050 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254770 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d60 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236878 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d10 | out: hHeap=0x1e0000) returned 1 [0049.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b30 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d38 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d0 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252748 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2679d8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2679f8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a38 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678b8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267948 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678c8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2679c8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678a8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267928 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2679a8 | out: hHeap=0x1e0000) returned 1 [0049.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0049.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267968 | out: hHeap=0x1e0000) returned 1 [0049.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2678e8 | out: hHeap=0x1e0000) returned 1 [0049.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a18 | out: hHeap=0x1e0000) returned 1 [0049.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267898 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f0e48 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b2e8 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236038 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca50 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a48 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267978 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0049.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681d8 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e68 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266050 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ef3c8 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.563] CreateFileW (lpFileName="C:\\Program Files (x86)\\desktop.ini" (normalized: "c:\\program files (x86)\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.563] GetFileType (hFile=0x1f8) returned 0x1 [0049.563] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xae, lpOverlapped=0x0) returned 1 [0049.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.564] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xae, lpOverlapped=0x0) returned 1 [0049.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.564] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.564] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x1e, lpOverlapped=0x0) returned 1 [0049.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.565] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x10, lpOverlapped=0x0) returned 1 [0049.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xa0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.565] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0049.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.565] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0049.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.565] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.565] CloseHandle (hObject=0x1f8) returned 1 [0049.566] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcc5e5a66, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0x19640a8, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0x19640a8, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Google", cAlternateFileName="")) returned 1 [0049.566] lstrcmpW (lpString1="Google", lpString2=".") returned 1 [0049.566] lstrcmpW (lpString1="Google", lpString2="..") returned 1 [0049.566] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.566] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Google" | out: lpString1="C:\\Program Files (x86)\\Google") returned="C:\\Program Files (x86)\\Google" [0049.566] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Google", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Google\\") returned="C:\\Program Files (x86)\\Google\\" [0049.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267878 [0049.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3e) returned 0x266c40 [0049.567] lstrcpyW (in: lpString1=0x266c40, lpString2="C:\\Program Files (x86)\\Google\\" | out: lpString1="C:\\Program Files (x86)\\Google\\") returned="C:\\Program Files (x86)\\Google\\" [0049.567] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc12eb00, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71274d1e, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0049.567] lstrcmpW (lpString1="Internet Explorer", lpString2=".") returned 1 [0049.567] lstrcmpW (lpString1="Internet Explorer", lpString2="..") returned 1 [0049.567] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.567] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Internet Explorer" | out: lpString1="C:\\Program Files (x86)\\Internet Explorer") returned="C:\\Program Files (x86)\\Internet Explorer" [0049.567] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Internet Explorer", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Internet Explorer\\") returned="C:\\Program Files (x86)\\Internet Explorer\\" [0049.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2679b8 [0049.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x54) returned 0x251848 [0049.567] lstrcpyW (in: lpString1=0x251848, lpString2="C:\\Program Files (x86)\\Internet Explorer\\" | out: lpString1="C:\\Program Files (x86)\\Internet Explorer\\") returned="C:\\Program Files (x86)\\Internet Explorer\\" [0049.567] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc211eecb, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xd94fcac6, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd94fcac6, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Office", cAlternateFileName="MICROS~1")) returned 1 [0049.567] lstrcmpW (lpString1="Microsoft Office", lpString2=".") returned 1 [0049.567] lstrcmpW (lpString1="Microsoft Office", lpString2="..") returned 1 [0049.567] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.567] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Microsoft Office" | out: lpString1="C:\\Program Files (x86)\\Microsoft Office") returned="C:\\Program Files (x86)\\Microsoft Office" [0049.567] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Microsoft Office", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Microsoft Office\\") returned="C:\\Program Files (x86)\\Microsoft Office\\" [0049.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2679a8 [0049.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x52) returned 0x2518a8 [0049.567] lstrcpyW (in: lpString1=0x2518a8, lpString2="C:\\Program Files (x86)\\Microsoft Office\\" | out: lpString1="C:\\Program Files (x86)\\Microsoft Office\\") returned="C:\\Program Files (x86)\\Microsoft Office\\" [0049.567] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xd94fcac6, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd94fcac6, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft.NET", cAlternateFileName="MICROS~1.NET")) returned 1 [0049.567] lstrcmpW (lpString1="Microsoft.NET", lpString2=".") returned 1 [0049.568] lstrcmpW (lpString1="Microsoft.NET", lpString2="..") returned 1 [0049.568] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.568] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Microsoft.NET" | out: lpString1="C:\\Program Files (x86)\\Microsoft.NET") returned="C:\\Program Files (x86)\\Microsoft.NET" [0049.568] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Microsoft.NET", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Microsoft.NET\\") returned="C:\\Program Files (x86)\\Microsoft.NET\\" [0049.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267928 [0049.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236248 [0049.568] lstrcpyW (in: lpString1=0x236248, lpString2="C:\\Program Files (x86)\\Microsoft.NET\\" | out: lpString1="C:\\Program Files (x86)\\Microsoft.NET\\") returned="C:\\Program Files (x86)\\Microsoft.NET\\" [0049.568] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xef0dc4f7, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef4e2594, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef4e2594, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Mozilla Maintenance Service", cAlternateFileName="MOZILL~1")) returned 1 [0049.568] lstrcmpW (lpString1="Mozilla Maintenance Service", lpString2=".") returned 1 [0049.568] lstrcmpW (lpString1="Mozilla Maintenance Service", lpString2="..") returned 1 [0049.568] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.568] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Mozilla Maintenance Service" | out: lpString1="C:\\Program Files (x86)\\Mozilla Maintenance Service") returned="C:\\Program Files (x86)\\Mozilla Maintenance Service" [0049.568] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Mozilla Maintenance Service", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Mozilla Maintenance Service\\") returned="C:\\Program Files (x86)\\Mozilla Maintenance Service\\" [0049.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267968 [0049.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x68) returned 0x2524a8 [0049.568] lstrcpyW (in: lpString1=0x2524a8, lpString2="C:\\Program Files (x86)\\Mozilla Maintenance Service\\" | out: lpString1="C:\\Program Files (x86)\\Mozilla Maintenance Service\\") returned="C:\\Program Files (x86)\\Mozilla Maintenance Service\\" [0049.568] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x70af849b, ftCreationTime.dwHighDateTime=0x1d327be, ftLastAccessTime.dwLowDateTime=0xda3bd530, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xda3bd530, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSBuild", cAlternateFileName="")) returned 1 [0049.568] lstrcmpW (lpString1="MSBuild", lpString2=".") returned 1 [0049.568] lstrcmpW (lpString1="MSBuild", lpString2="..") returned 1 [0049.568] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.568] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="MSBuild" | out: lpString1="C:\\Program Files (x86)\\MSBuild") returned="C:\\Program Files (x86)\\MSBuild" [0049.568] lstrcatW (in: lpString1="C:\\Program Files (x86)\\MSBuild", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\MSBuild\\") returned="C:\\Program Files (x86)\\MSBuild\\" [0049.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a58 [0049.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e80 [0049.569] lstrcpyW (in: lpString1=0x266e80, lpString2="C:\\Program Files (x86)\\MSBuild\\" | out: lpString1="C:\\Program Files (x86)\\MSBuild\\") returned="C:\\Program Files (x86)\\MSBuild\\" [0049.569] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x70af849b, ftCreationTime.dwHighDateTime=0x1d327be, ftLastAccessTime.dwLowDateTime=0x70af849b, ftLastAccessTime.dwHighDateTime=0x1d327be, ftLastWriteTime.dwLowDateTime=0x70af849b, ftLastWriteTime.dwHighDateTime=0x1d327be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Reference Assemblies", cAlternateFileName="REFERE~1")) returned 1 [0049.569] lstrcmpW (lpString1="Reference Assemblies", lpString2=".") returned 1 [0049.569] lstrcmpW (lpString1="Reference Assemblies", lpString2="..") returned 1 [0049.569] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.569] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Reference Assemblies" | out: lpString1="C:\\Program Files (x86)\\Reference Assemblies") returned="C:\\Program Files (x86)\\Reference Assemblies" [0049.569] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Reference Assemblies", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Reference Assemblies\\") returned="C:\\Program Files (x86)\\Reference Assemblies\\" [0049.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267888 [0049.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x5a) returned 0x1fd3c8 [0049.569] lstrcpyW (in: lpString1=0x1fd3c8, lpString2="C:\\Program Files (x86)\\Reference Assemblies\\" | out: lpString1="C:\\Program Files (x86)\\Reference Assemblies\\") returned="C:\\Program Files (x86)\\Reference Assemblies\\" [0049.569] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc41c3d7, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71274d1e, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Defender", cAlternateFileName="WINDOW~1")) returned 1 [0049.569] lstrcmpW (lpString1="Windows Defender", lpString2=".") returned 1 [0049.569] lstrcmpW (lpString1="Windows Defender", lpString2="..") returned 1 [0049.569] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.569] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Defender" | out: lpString1="C:\\Program Files (x86)\\Windows Defender") returned="C:\\Program Files (x86)\\Windows Defender" [0049.569] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Defender", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Defender\\") returned="C:\\Program Files (x86)\\Windows Defender\\" [0049.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2678b8 [0049.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x52) returned 0x2519c8 [0049.569] lstrcpyW (in: lpString1=0x2519c8, lpString2="C:\\Program Files (x86)\\Windows Defender\\" | out: lpString1="C:\\Program Files (x86)\\Windows Defender\\") returned="C:\\Program Files (x86)\\Windows Defender\\" [0049.569] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc4b15df, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b2558c7, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Mail", cAlternateFileName="WINDOW~2")) returned 1 [0049.569] lstrcmpW (lpString1="Windows Mail", lpString2=".") returned 1 [0049.570] lstrcmpW (lpString1="Windows Mail", lpString2="..") returned 1 [0049.570] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.570] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Mail" | out: lpString1="C:\\Program Files (x86)\\Windows Mail") returned="C:\\Program Files (x86)\\Windows Mail" [0049.570] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Mail", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Mail\\") returned="C:\\Program Files (x86)\\Windows Mail\\" [0049.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267938 [0049.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4a) returned 0x235dd0 [0049.570] lstrcpyW (in: lpString1=0x235dd0, lpString2="C:\\Program Files (x86)\\Windows Mail\\" | out: lpString1="C:\\Program Files (x86)\\Windows Mail\\") returned="C:\\Program Files (x86)\\Windows Mail\\" [0049.570] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa6e9bf9c, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xd94d6952, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd94d6952, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Media Player", cAlternateFileName="WI54FB~1")) returned 1 [0049.570] lstrcmpW (lpString1="Windows Media Player", lpString2=".") returned 1 [0049.570] lstrcmpW (lpString1="Windows Media Player", lpString2="..") returned 1 [0049.570] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.570] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Media Player" | out: lpString1="C:\\Program Files (x86)\\Windows Media Player") returned="C:\\Program Files (x86)\\Windows Media Player" [0049.570] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Media Player", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Media Player\\") returned="C:\\Program Files (x86)\\Windows Media Player\\" [0049.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2678f8 [0049.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x5a) returned 0x1ef3c8 [0049.570] lstrcpyW (in: lpString1=0x1ef3c8, lpString2="C:\\Program Files (x86)\\Windows Media Player\\" | out: lpString1="C:\\Program Files (x86)\\Windows Media Player\\") returned="C:\\Program Files (x86)\\Windows Media Player\\" [0049.570] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xd94fcac6, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd94fcac6, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Multimedia Platform", cAlternateFileName="WINDOW~3")) returned 1 [0049.570] lstrcmpW (lpString1="Windows Multimedia Platform", lpString2=".") returned 1 [0049.570] lstrcmpW (lpString1="Windows Multimedia Platform", lpString2="..") returned 1 [0049.570] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.570] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Multimedia Platform" | out: lpString1="C:\\Program Files (x86)\\Windows Multimedia Platform") returned="C:\\Program Files (x86)\\Windows Multimedia Platform" [0049.570] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Multimedia Platform", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Multimedia Platform\\") returned="C:\\Program Files (x86)\\Windows Multimedia Platform\\" [0049.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267988 [0049.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x68) returned 0x2526d8 [0049.571] lstrcpyW (in: lpString1=0x2526d8, lpString2="C:\\Program Files (x86)\\Windows Multimedia Platform\\" | out: lpString1="C:\\Program Files (x86)\\Windows Multimedia Platform\\") returned="C:\\Program Files (x86)\\Windows Multimedia Platform\\" [0049.571] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc584957, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c22b6b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows NT", cAlternateFileName="WINDOW~4")) returned 1 [0049.571] lstrcmpW (lpString1="Windows NT", lpString2=".") returned 1 [0049.571] lstrcmpW (lpString1="Windows NT", lpString2="..") returned 1 [0049.571] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.571] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows NT" | out: lpString1="C:\\Program Files (x86)\\Windows NT") returned="C:\\Program Files (x86)\\Windows NT" [0049.571] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows NT", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows NT\\") returned="C:\\Program Files (x86)\\Windows NT\\" [0049.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267948 [0049.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x46) returned 0x254d10 [0049.571] lstrcpyW (in: lpString1=0x254d10, lpString2="C:\\Program Files (x86)\\Windows NT\\" | out: lpString1="C:\\Program Files (x86)\\Windows NT\\") returned="C:\\Program Files (x86)\\Windows NT\\" [0049.571] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xd9548f17, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xd9548f17, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Photo Viewer", cAlternateFileName="WI8A19~1")) returned 1 [0049.571] lstrcmpW (lpString1="Windows Photo Viewer", lpString2=".") returned 1 [0049.571] lstrcmpW (lpString1="Windows Photo Viewer", lpString2="..") returned 1 [0049.571] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.571] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Photo Viewer" | out: lpString1="C:\\Program Files (x86)\\Windows Photo Viewer") returned="C:\\Program Files (x86)\\Windows Photo Viewer" [0049.571] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Photo Viewer", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Photo Viewer\\") returned="C:\\Program Files (x86)\\Windows Photo Viewer\\" [0049.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267958 [0049.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x5a) returned 0x1f0e48 [0049.571] lstrcpyW (in: lpString1=0x1f0e48, lpString2="C:\\Program Files (x86)\\Windows Photo Viewer\\" | out: lpString1="C:\\Program Files (x86)\\Windows Photo Viewer\\") returned="C:\\Program Files (x86)\\Windows Photo Viewer\\" [0049.571] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65a42d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a75a324, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Portable Devices", cAlternateFileName="WIBFE5~1")) returned 1 [0049.571] lstrcmpW (lpString1="Windows Portable Devices", lpString2=".") returned 1 [0049.572] lstrcmpW (lpString1="Windows Portable Devices", lpString2="..") returned 1 [0049.572] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.572] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Portable Devices" | out: lpString1="C:\\Program Files (x86)\\Windows Portable Devices") returned="C:\\Program Files (x86)\\Windows Portable Devices" [0049.572] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Portable Devices", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Portable Devices\\") returned="C:\\Program Files (x86)\\Windows Portable Devices\\" [0049.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2678a8 [0049.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x62) returned 0x252748 [0049.572] lstrcpyW (in: lpString1=0x252748, lpString2="C:\\Program Files (x86)\\Windows Portable Devices\\" | out: lpString1="C:\\Program Files (x86)\\Windows Portable Devices\\") returned="C:\\Program Files (x86)\\Windows Portable Devices\\" [0049.572] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xbc65a9e5, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17c22b6b, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Sidebar", cAlternateFileName="WI4223~1")) returned 1 [0049.572] lstrcmpW (lpString1="Windows Sidebar", lpString2=".") returned 1 [0049.572] lstrcmpW (lpString1="Windows Sidebar", lpString2="..") returned 1 [0049.572] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.572] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="Windows Sidebar" | out: lpString1="C:\\Program Files (x86)\\Windows Sidebar") returned="C:\\Program Files (x86)\\Windows Sidebar" [0049.572] lstrcatW (in: lpString1="C:\\Program Files (x86)\\Windows Sidebar", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\Windows Sidebar\\") returned="C:\\Program Files (x86)\\Windows Sidebar\\" [0049.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267998 [0049.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2361f0 [0049.572] lstrcpyW (in: lpString1=0x2361f0, lpString2="C:\\Program Files (x86)\\Windows Sidebar\\" | out: lpString1="C:\\Program Files (x86)\\Windows Sidebar\\") returned="C:\\Program Files (x86)\\Windows Sidebar\\" [0049.572] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xda3bd530, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xda3bd530, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 1 [0049.572] lstrcmpW (lpString1="WindowsPowerShell", lpString2=".") returned 1 [0049.572] lstrcmpW (lpString1="WindowsPowerShell", lpString2="..") returned 1 [0049.572] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files (x86)\\" | out: lpString1="C:\\Program Files (x86)\\") returned="C:\\Program Files (x86)\\" [0049.572] lstrcatW (in: lpString1="C:\\Program Files (x86)\\", lpString2="WindowsPowerShell" | out: lpString1="C:\\Program Files (x86)\\WindowsPowerShell") returned="C:\\Program Files (x86)\\WindowsPowerShell" [0049.572] lstrcatW (in: lpString1="C:\\Program Files (x86)\\WindowsPowerShell", lpString2="\\" | out: lpString1="C:\\Program Files (x86)\\WindowsPowerShell\\") returned="C:\\Program Files (x86)\\WindowsPowerShell\\" [0049.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2679c8 [0049.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x54) returned 0x251c68 [0049.573] lstrcpyW (in: lpString1=0x251c68, lpString2="C:\\Program Files (x86)\\WindowsPowerShell\\" | out: lpString1="C:\\Program Files (x86)\\WindowsPowerShell\\") returned="C:\\Program Files (x86)\\WindowsPowerShell\\" [0049.573] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17c22b6b, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xda3bd530, ftLastAccessTime.dwHighDateTime=0x1d54712, ftLastWriteTime.dwLowDateTime=0xda3bd530, ftLastWriteTime.dwHighDateTime=0x1d54712, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsPowerShell", cAlternateFileName="WID5B1~1")) returned 0 [0049.573] FindClose (in: hFindFile=0x249f60 | out: hFindFile=0x249f60) returned 1 [0049.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0049.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0049.573] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.573] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="*" | out: lpString1="C:\\ProgramData\\*") returned="C:\\ProgramData\\*" [0049.573] FindFirstFileW (in: lpFileName="C:\\ProgramData\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f60 [0049.573] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.573] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.573] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.573] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.573] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x450f4738, ftCreationTime.dwHighDateTime=0x1d327cd, ftLastAccessTime.dwLowDateTime=0x4511a9a6, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x4511a9a6, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0049.573] lstrcmpW (lpString1="Adobe", lpString2=".") returned 1 [0049.574] lstrcmpW (lpString1="Adobe", lpString2="..") returned 1 [0049.574] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.574] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Adobe" | out: lpString1="C:\\ProgramData\\Adobe") returned="C:\\ProgramData\\Adobe" [0049.574] lstrcatW (in: lpString1="C:\\ProgramData\\Adobe", lpString2="\\" | out: lpString1="C:\\ProgramData\\Adobe\\") returned="C:\\ProgramData\\Adobe\\" [0049.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2679d8 [0049.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cf58 [0049.574] lstrcpyW (in: lpString1=0x24cf58, lpString2="C:\\ProgramData\\Adobe\\" | out: lpString1="C:\\ProgramData\\Adobe\\") returned="C:\\ProgramData\\Adobe\\" [0049.574] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0049.574] lstrcmpW (lpString1="Application Data", lpString2=".") returned 1 [0049.574] lstrcmpW (lpString1="Application Data", lpString2="..") returned 1 [0049.574] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.574] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Application Data" | out: lpString1="C:\\ProgramData\\Application Data") returned="C:\\ProgramData\\Application Data" [0049.574] lstrcatW (in: lpString1="C:\\ProgramData\\Application Data", lpString2="\\" | out: lpString1="C:\\ProgramData\\Application Data\\") returned="C:\\ProgramData\\Application Data\\" [0049.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267918 [0049.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x42) returned 0x254630 [0049.574] lstrcpyW (in: lpString1=0x254630, lpString2="C:\\ProgramData\\Application Data\\" | out: lpString1="C:\\ProgramData\\Application Data\\") returned="C:\\ProgramData\\Application Data\\" [0049.574] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcb9c8f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbcb1c5f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xcb9c8f, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Comms", cAlternateFileName="")) returned 1 [0049.574] lstrcmpW (lpString1="Comms", lpString2=".") returned 1 [0049.574] lstrcmpW (lpString1="Comms", lpString2="..") returned 1 [0049.574] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.574] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Comms" | out: lpString1="C:\\ProgramData\\Comms") returned="C:\\ProgramData\\Comms" [0049.574] lstrcatW (in: lpString1="C:\\ProgramData\\Comms", lpString2="\\" | out: lpString1="C:\\ProgramData\\Comms\\") returned="C:\\ProgramData\\Comms\\" [0049.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2678c8 [0049.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cb68 [0049.575] lstrcpyW (in: lpString1=0x24cb68, lpString2="C:\\ProgramData\\Comms\\" | out: lpString1="C:\\ProgramData\\Comms\\") returned="C:\\ProgramData\\Comms\\" [0049.575] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0049.575] lstrcmpW (lpString1="Desktop", lpString2=".") returned 1 [0049.575] lstrcmpW (lpString1="Desktop", lpString2="..") returned 1 [0049.575] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.575] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Desktop" | out: lpString1="C:\\ProgramData\\Desktop") returned="C:\\ProgramData\\Desktop" [0049.575] lstrcatW (in: lpString1="C:\\ProgramData\\Desktop", lpString2="\\" | out: lpString1="C:\\ProgramData\\Desktop\\") returned="C:\\ProgramData\\Desktop\\" [0049.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267868 [0049.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cdd0 [0049.575] lstrcpyW (in: lpString1=0x24cdd0, lpString2="C:\\ProgramData\\Desktop\\" | out: lpString1="C:\\ProgramData\\Desktop\\") returned="C:\\ProgramData\\Desktop\\" [0049.575] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x78624286, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x78624286, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x78624286, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0049.575] lstrcmpW (lpString1="Documents", lpString2=".") returned 1 [0049.575] lstrcmpW (lpString1="Documents", lpString2="..") returned 1 [0049.575] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.575] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Documents" | out: lpString1="C:\\ProgramData\\Documents") returned="C:\\ProgramData\\Documents" [0049.576] lstrcatW (in: lpString1="C:\\ProgramData\\Documents", lpString2="\\" | out: lpString1="C:\\ProgramData\\Documents\\") returned="C:\\ProgramData\\Documents\\" [0049.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2679e8 [0049.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249fa0 [0049.576] lstrcpyW (in: lpString1=0x249fa0, lpString2="C:\\ProgramData\\Documents\\" | out: lpString1="C:\\ProgramData\\Documents\\") returned="C:\\ProgramData\\Documents\\" [0049.576] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc93dc4da, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xc93dc4da, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0049.576] lstrcmpW (lpString1="Microsoft", lpString2=".") returned 1 [0049.576] lstrcmpW (lpString1="Microsoft", lpString2="..") returned 1 [0049.576] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.576] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Microsoft" | out: lpString1="C:\\ProgramData\\Microsoft") returned="C:\\ProgramData\\Microsoft" [0049.576] lstrcatW (in: lpString1="C:\\ProgramData\\Microsoft", lpString2="\\" | out: lpString1="C:\\ProgramData\\Microsoft\\") returned="C:\\ProgramData\\Microsoft\\" [0049.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267978 [0049.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249860 [0049.577] lstrcpyW (in: lpString1=0x249860, lpString2="C:\\ProgramData\\Microsoft\\" | out: lpString1="C:\\ProgramData\\Microsoft\\") returned="C:\\ProgramData\\Microsoft\\" [0049.577] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x3ecd6462, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x3ecd6462, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x3ecd6462, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft OneDrive", cAlternateFileName="MICROS~2")) returned 1 [0049.577] lstrcmpW (lpString1="Microsoft OneDrive", lpString2=".") returned 1 [0049.577] lstrcmpW (lpString1="Microsoft OneDrive", lpString2="..") returned 1 [0049.577] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.577] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Microsoft OneDrive" | out: lpString1="C:\\ProgramData\\Microsoft OneDrive") returned="C:\\ProgramData\\Microsoft OneDrive" [0049.578] lstrcatW (in: lpString1="C:\\ProgramData\\Microsoft OneDrive", lpString2="\\" | out: lpString1="C:\\ProgramData\\Microsoft OneDrive\\") returned="C:\\ProgramData\\Microsoft OneDrive\\" [0049.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2679f8 [0049.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x46) returned 0x254c70 [0049.578] lstrcpyW (in: lpString1=0x254c70, lpString2="C:\\ProgramData\\Microsoft OneDrive\\" | out: lpString1="C:\\ProgramData\\Microsoft OneDrive\\") returned="C:\\ProgramData\\Microsoft OneDrive\\" [0049.578] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa2d56a03, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa2d56a03, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa2d56a03, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oracle", cAlternateFileName="")) returned 1 [0049.578] lstrcmpW (lpString1="Oracle", lpString2=".") returned 1 [0049.578] lstrcmpW (lpString1="Oracle", lpString2="..") returned 1 [0049.578] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.578] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Oracle" | out: lpString1="C:\\ProgramData\\Oracle") returned="C:\\ProgramData\\Oracle" [0049.578] lstrcatW (in: lpString1="C:\\ProgramData\\Oracle", lpString2="\\" | out: lpString1="C:\\ProgramData\\Oracle\\") returned="C:\\ProgramData\\Oracle\\" [0049.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a18 [0049.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2e) returned 0x24ca50 [0049.578] lstrcpyW (in: lpString1=0x24ca50, lpString2="C:\\ProgramData\\Oracle\\" | out: lpString1="C:\\ProgramData\\Oracle\\") returned="C:\\ProgramData\\Oracle\\" [0049.578] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcf03b3d5, ftCreationTime.dwHighDateTime=0x1d327b7, ftLastAccessTime.dwLowDateTime=0xdefc9a0c, ftLastAccessTime.dwHighDateTime=0x1d327b7, ftLastWriteTime.dwLowDateTime=0xdefc9a0c, ftLastWriteTime.dwHighDateTime=0x1d327b7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Package Cache", cAlternateFileName="PACKAG~1")) returned 1 [0049.578] lstrcmpW (lpString1="Package Cache", lpString2=".") returned 1 [0049.578] lstrcmpW (lpString1="Package Cache", lpString2="..") returned 1 [0049.578] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.578] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Package Cache" | out: lpString1="C:\\ProgramData\\Package Cache") returned="C:\\ProgramData\\Package Cache" [0049.578] lstrcatW (in: lpString1="C:\\ProgramData\\Package Cache", lpString2="\\" | out: lpString1="C:\\ProgramData\\Package Cache\\") returned="C:\\ProgramData\\Package Cache\\" [0049.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a08 [0049.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3c) returned 0x266778 [0049.578] lstrcpyW (in: lpString1=0x266778, lpString2="C:\\ProgramData\\Package Cache\\" | out: lpString1="C:\\ProgramData\\Package Cache\\") returned="C:\\ProgramData\\Package Cache\\" [0049.579] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17d079d0, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3122174, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x53fba98c, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="regid.1991-06.com.microsoft", cAlternateFileName="REGID1~1.MIC")) returned 1 [0049.579] lstrcmpW (lpString1="regid.1991-06.com.microsoft", lpString2=".") returned 1 [0049.579] lstrcmpW (lpString1="regid.1991-06.com.microsoft", lpString2="..") returned 1 [0049.579] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.579] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="regid.1991-06.com.microsoft" | out: lpString1="C:\\ProgramData\\regid.1991-06.com.microsoft") returned="C:\\ProgramData\\regid.1991-06.com.microsoft" [0049.579] lstrcatW (in: lpString1="C:\\ProgramData\\regid.1991-06.com.microsoft", lpString2="\\" | out: lpString1="C:\\ProgramData\\regid.1991-06.com.microsoft\\") returned="C:\\ProgramData\\regid.1991-06.com.microsoft\\" [0049.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267898 [0049.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x58) returned 0x251d88 [0049.579] lstrcpyW (in: lpString1=0x251d88, lpString2="C:\\ProgramData\\regid.1991-06.com.microsoft\\" | out: lpString1="C:\\ProgramData\\regid.1991-06.com.microsoft\\") returned="C:\\ProgramData\\regid.1991-06.com.microsoft\\" [0049.579] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc31230fe, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SoftwareDistribution", cAlternateFileName="SOFTWA~1")) returned 1 [0049.579] lstrcmpW (lpString1="SoftwareDistribution", lpString2=".") returned 1 [0049.579] lstrcmpW (lpString1="SoftwareDistribution", lpString2="..") returned 1 [0049.579] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.579] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="SoftwareDistribution" | out: lpString1="C:\\ProgramData\\SoftwareDistribution") returned="C:\\ProgramData\\SoftwareDistribution" [0049.579] lstrcatW (in: lpString1="C:\\ProgramData\\SoftwareDistribution", lpString2="\\" | out: lpString1="C:\\ProgramData\\SoftwareDistribution\\") returned="C:\\ProgramData\\SoftwareDistribution\\" [0049.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a28 [0049.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4a) returned 0x2363a8 [0049.579] lstrcpyW (in: lpString1=0x2363a8, lpString2="C:\\ProgramData\\SoftwareDistribution\\" | out: lpString1="C:\\ProgramData\\SoftwareDistribution\\") returned="C:\\ProgramData\\SoftwareDistribution\\" [0049.579] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x7877b7ce, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x7877b7ce, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x7877b7ce, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0049.579] lstrcmpW (lpString1="Start Menu", lpString2=".") returned 1 [0049.580] lstrcmpW (lpString1="Start Menu", lpString2="..") returned 1 [0049.580] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.580] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Start Menu" | out: lpString1="C:\\ProgramData\\Start Menu") returned="C:\\ProgramData\\Start Menu" [0049.580] lstrcatW (in: lpString1="C:\\ProgramData\\Start Menu", lpString2="\\" | out: lpString1="C:\\ProgramData\\Start Menu\\") returned="C:\\ProgramData\\Start Menu\\" [0049.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a38 [0049.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x36) returned 0x249a20 [0049.580] lstrcpyW (in: lpString1=0x249a20, lpString2="C:\\ProgramData\\Start Menu\\" | out: lpString1="C:\\ProgramData\\Start Menu\\") returned="C:\\ProgramData\\Start Menu\\" [0049.580] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x7877b7ce, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x7877b7ce, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x7877b7ce, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0049.580] lstrcmpW (lpString1="Templates", lpString2=".") returned 1 [0049.580] lstrcmpW (lpString1="Templates", lpString2="..") returned 1 [0049.580] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.580] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="Templates" | out: lpString1="C:\\ProgramData\\Templates") returned="C:\\ProgramData\\Templates" [0049.580] lstrcatW (in: lpString1="C:\\ProgramData\\Templates", lpString2="\\" | out: lpString1="C:\\ProgramData\\Templates\\") returned="C:\\ProgramData\\Templates\\" [0049.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2678d8 [0049.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x2498a0 [0049.580] lstrcpyW (in: lpString1=0x2498a0, lpString2="C:\\ProgramData\\Templates\\" | out: lpString1="C:\\ProgramData\\Templates\\") returned="C:\\ProgramData\\Templates\\" [0049.580] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x1931975, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x1931975, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="USOPrivate", cAlternateFileName="USOPRI~1")) returned 1 [0049.580] lstrcmpW (lpString1="USOPrivate", lpString2=".") returned 1 [0049.580] lstrcmpW (lpString1="USOPrivate", lpString2="..") returned 1 [0049.580] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.580] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="USOPrivate" | out: lpString1="C:\\ProgramData\\USOPrivate") returned="C:\\ProgramData\\USOPrivate" [0049.581] lstrcatW (in: lpString1="C:\\ProgramData\\USOPrivate", lpString2="\\" | out: lpString1="C:\\ProgramData\\USOPrivate\\") returned="C:\\ProgramData\\USOPrivate\\" [0049.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a48 [0049.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x36) returned 0x2499a0 [0049.581] lstrcpyW (in: lpString1=0x2499a0, lpString2="C:\\ProgramData\\USOPrivate\\" | out: lpString1="C:\\ProgramData\\USOPrivate\\") returned="C:\\ProgramData\\USOPrivate\\" [0049.581] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa4ade3, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0xa4ade3, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xa4ade3, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="USOShared", cAlternateFileName="USOSHA~1")) returned 1 [0049.581] lstrcmpW (lpString1="USOShared", lpString2=".") returned 1 [0049.581] lstrcmpW (lpString1="USOShared", lpString2="..") returned 1 [0049.581] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.581] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="USOShared" | out: lpString1="C:\\ProgramData\\USOShared") returned="C:\\ProgramData\\USOShared" [0049.581] lstrcatW (in: lpString1="C:\\ProgramData\\USOShared", lpString2="\\" | out: lpString1="C:\\ProgramData\\USOShared\\") returned="C:\\ProgramData\\USOShared\\" [0049.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2678e8 [0049.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249a60 [0049.581] lstrcpyW (in: lpString1=0x249a60, lpString2="C:\\ProgramData\\USOShared\\" | out: lpString1="C:\\ProgramData\\USOShared\\") returned="C:\\ProgramData\\USOShared\\" [0049.581] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsHolographicDevices", cAlternateFileName="WINDOW~1")) returned 1 [0049.581] lstrcmpW (lpString1="WindowsHolographicDevices", lpString2=".") returned 1 [0049.581] lstrcmpW (lpString1="WindowsHolographicDevices", lpString2="..") returned 1 [0049.581] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\ProgramData\\" | out: lpString1="C:\\ProgramData\\") returned="C:\\ProgramData\\" [0049.581] lstrcatW (in: lpString1="C:\\ProgramData\\", lpString2="WindowsHolographicDevices" | out: lpString1="C:\\ProgramData\\WindowsHolographicDevices") returned="C:\\ProgramData\\WindowsHolographicDevices" [0049.581] lstrcatW (in: lpString1="C:\\ProgramData\\WindowsHolographicDevices", lpString2="\\" | out: lpString1="C:\\ProgramData\\WindowsHolographicDevices\\") returned="C:\\ProgramData\\WindowsHolographicDevices\\" [0049.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267908 [0049.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x54) returned 0x251ae8 [0049.582] lstrcpyW (in: lpString1=0x251ae8, lpString2="C:\\ProgramData\\WindowsHolographicDevices\\" | out: lpString1="C:\\ProgramData\\WindowsHolographicDevices\\") returned="C:\\ProgramData\\WindowsHolographicDevices\\" [0049.582] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe6d9d2c8, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xc32c07ca, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe6dc3522, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WindowsHolographicDevices", cAlternateFileName="WINDOW~1")) returned 0 [0049.582] FindClose (in: hFindFile=0x249f60 | out: hFindFile=0x249f60) returned 1 [0049.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0049.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0049.582] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Recovery\\" | out: lpString1="C:\\Recovery\\") returned="C:\\Recovery\\" [0049.582] lstrcatW (in: lpString1="C:\\Recovery\\", lpString2="*" | out: lpString1="C:\\Recovery\\*") returned="C:\\Recovery\\*" [0049.582] FindFirstFileW (in: lpFileName="C:\\Recovery\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249f60 [0049.583] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.583] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.583] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.583] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.583] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x28e9c3a2, ftLastAccessTime.dwHighDateTime=0x1d32795, ftLastWriteTime.dwLowDateTime=0x28e9c3a2, ftLastWriteTime.dwHighDateTime=0x1d32795, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0049.583] lstrcmpW (lpString1="Logs", lpString2=".") returned 1 [0049.583] lstrcmpW (lpString1="Logs", lpString2="..") returned 1 [0049.583] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Recovery\\" | out: lpString1="C:\\Recovery\\") returned="C:\\Recovery\\" [0049.583] lstrcatW (in: lpString1="C:\\Recovery\\", lpString2="Logs" | out: lpString1="C:\\Recovery\\Logs") returned="C:\\Recovery\\Logs" [0049.583] lstrcatW (in: lpString1="C:\\Recovery\\Logs", lpString2="\\" | out: lpString1="C:\\Recovery\\Logs\\") returned="C:\\Recovery\\Logs\\" [0049.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a88 [0049.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b2e8 [0049.583] lstrcpyW (in: lpString1=0x24b2e8, lpString2="C:\\Recovery\\Logs\\" | out: lpString1="C:\\Recovery\\Logs\\") returned="C:\\Recovery\\Logs\\" [0049.583] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1044dfc5, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReAgentOld.xml", cAlternateFileName="REAGEN~1.XML")) returned 1 [0049.584] lstrcmpW (lpString1="ReAgentOld.xml", lpString2=".") returned 1 [0049.584] lstrcmpW (lpString1="ReAgentOld.xml", lpString2="..") returned 1 [0049.584] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Recovery\\" | out: lpString1="C:\\Recovery\\") returned="C:\\Recovery\\" [0049.584] lstrcatW (in: lpString1="C:\\Recovery\\", lpString2="ReAgentOld.xml" | out: lpString1="C:\\Recovery\\ReAgentOld.xml") returned="C:\\Recovery\\ReAgentOld.xml" [0049.584] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Recovery\\ReAgentOld.xml") returned 1 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e2a8 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1f8 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9a8 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660d0 [0049.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0049.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b28 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c28 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0049.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0049.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c28 | out: hHeap=0x1e0000) returned 1 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0049.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a68 | out: hHeap=0x1e0000) returned 1 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266510 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b88 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc80 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236198 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c28 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fa8 [0049.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a98 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267aa8 [0049.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a98 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b48 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ba8 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bc8 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b78 [0049.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bd8 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267af8 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b18 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0049.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bd8 | out: hHeap=0x1e0000) returned 1 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0049.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b18 | out: hHeap=0x1e0000) returned 1 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0049.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a68 | out: hHeap=0x1e0000) returned 1 [0049.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267af8 [0049.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b38 [0049.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0049.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0049.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c28 | out: hHeap=0x1e0000) returned 1 [0049.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b78 | out: hHeap=0x1e0000) returned 1 [0049.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0049.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254770 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b5e8 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0049.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2362a0 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662f0 | out: hHeap=0x1e0000) returned 1 [0049.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cb30 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ba8 | out: hHeap=0x1e0000) returned 1 [0049.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b768 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b768 | out: hHeap=0x1e0000) returned 1 [0049.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362a0 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b5e8 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc80 | out: hHeap=0x1e0000) returned 1 [0049.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b30 | out: hHeap=0x1e0000) returned 1 [0049.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b28 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0049.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266510 | out: hHeap=0x1e0000) returned 1 [0049.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d10 | out: hHeap=0x1e0000) returned 1 [0049.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266590 | out: hHeap=0x1e0000) returned 1 [0049.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d60 | out: hHeap=0x1e0000) returned 1 [0049.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266270 | out: hHeap=0x1e0000) returned 1 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b5e8 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c38 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cbd8 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ab8 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252198 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266270 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266470 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662f0 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266310 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266330 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236038 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681d8 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268160 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663d0 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663f0 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266410 [0049.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266510 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ee0 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f58 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b08 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268200 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267be8 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266450 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f08 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268098 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268048 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268250 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b768 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc80 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b78 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236560 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268110 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682a0 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e68 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ff8 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e18 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236610 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268318 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f80 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682f0 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a98 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268340 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267eb8 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268020 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e68 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266570 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ff8 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266590 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268110 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236560 | out: hHeap=0x1e0000) returned 1 [0049.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682a0 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0049.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.599] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2661b0 [0049.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.600] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.600] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf260b2a4, dwHighDateTime=0x1d54712)) [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x265f50 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0049.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0049.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0049.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ac8 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c58 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24edf0 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6330 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686b0 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0049.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686d0 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268110 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682a0 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ba8 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b28 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0049.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b798 [0049.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b28 | out: hHeap=0x1e0000) returned 1 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b708 [0049.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0049.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0049.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0049.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680e8 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b18 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0049.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b798 | out: hHeap=0x1e0000) returned 1 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b18 | out: hHeap=0x1e0000) returned 1 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268138 [0049.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e68 [0049.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0049.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268138 | out: hHeap=0x1e0000) returned 1 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268138 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268930 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268890 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b6a8 [0049.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0049.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268138 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268020 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6a8 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0049.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268930 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268890 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268138 | out: hHeap=0x1e0000) returned 1 [0049.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680e8 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b708 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686d0 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686b0 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ac8 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24edf0 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268110 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682a0 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266570 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ba8 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6330 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266590 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a68 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e68 | out: hHeap=0x1e0000) returned 1 [0049.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268250 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d0 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d38 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254770 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fa8 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236198 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266390 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663b0 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b88 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662b0 | out: hHeap=0x1e0000) returned 1 [0049.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664f0 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266050 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c08 | out: hHeap=0x1e0000) returned 1 [0049.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682a0 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bd8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b28 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b88 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b18 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b708 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1f8 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ba8 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fa8 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266590 | out: hHeap=0x1e0000) returned 1 [0049.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680e8 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d0 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a68 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266570 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c28 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0049.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.676] CreateFileW (lpFileName="C:\\Recovery\\ReAgentOld.xml" (normalized: "c:\\recovery\\reagentold.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.676] GetFileType (hFile=0x1f8) returned 0x1 [0049.676] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x3ee, lpOverlapped=0x0) returned 1 [0049.678] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.678] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.678] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.678] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x3ee, lpOverlapped=0x0) returned 1 [0049.678] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.678] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.679] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x35e, lpOverlapped=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.679] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x350, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x350, lpOverlapped=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3e0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.679] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.679] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.679] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.680] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.680] CloseHandle (hObject=0x1f8) returned 1 [0049.681] FindNextFileW (in: hFindFile=0x249f60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1044dfc5, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReAgentOld.xml", cAlternateFileName="REAGEN~1.XML")) returned 0 [0049.681] FindClose (in: hFindFile=0x249f60 | out: hFindFile=0x249f60) returned 1 [0049.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0049.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0049.681] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\System Volume Information\\" | out: lpString1="C:\\System Volume Information\\") returned="C:\\System Volume Information\\" [0049.681] lstrcatW (in: lpString1="C:\\System Volume Information\\", lpString2="*" | out: lpString1="C:\\System Volume Information\\*") returned="C:\\System Volume Information\\*" [0049.681] FindFirstFileW (in: lpFileName="C:\\System Volume Information\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x1044dfc5, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x3ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReAgentOld.xml", cAlternateFileName="REAGEN~1.XML")) returned 0xffffffff [0049.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f21a8 | out: hHeap=0x1e0000) returned 1 [0049.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0049.681] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.681] lstrcatW (in: lpString1="C:\\Users\\", lpString2="*" | out: lpString1="C:\\Users\\*") returned="C:\\Users\\*" [0049.681] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0049.682] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.682] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.682] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.682] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.682] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0049.682] lstrcmpW (lpString1="All Users", lpString2=".") returned 1 [0049.682] lstrcmpW (lpString1="All Users", lpString2="..") returned 1 [0049.682] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.682] lstrcatW (in: lpString1="C:\\Users\\", lpString2="All Users" | out: lpString1="C:\\Users\\All Users") returned="C:\\Users\\All Users" [0049.682] lstrcatW (in: lpString1="C:\\Users\\All Users", lpString2="\\" | out: lpString1="C:\\Users\\All Users\\") returned="C:\\Users\\All Users\\" [0049.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b78 [0049.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b1f8 [0049.682] lstrcpyW (in: lpString1=0x24b1f8, lpString2="C:\\Users\\All Users\\" | out: lpString1="C:\\Users\\All Users\\") returned="C:\\Users\\All Users\\" [0049.682] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0049.682] lstrcmpW (lpString1="Default", lpString2=".") returned 1 [0049.682] lstrcmpW (lpString1="Default", lpString2="..") returned 1 [0049.682] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.682] lstrcatW (in: lpString1="C:\\Users\\", lpString2="Default" | out: lpString1="C:\\Users\\Default") returned="C:\\Users\\Default" [0049.682] lstrcatW (in: lpString1="C:\\Users\\Default", lpString2="\\" | out: lpString1="C:\\Users\\Default\\") returned="C:\\Users\\Default\\" [0049.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c08 [0049.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b768 [0049.683] lstrcpyW (in: lpString1=0x24b768, lpString2="C:\\Users\\Default\\" | out: lpString1="C:\\Users\\Default\\") returned="C:\\Users\\Default\\" [0049.683] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0049.683] lstrcmpW (lpString1="Default User", lpString2=".") returned 1 [0049.683] lstrcmpW (lpString1="Default User", lpString2="..") returned 1 [0049.683] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.683] lstrcatW (in: lpString1="C:\\Users\\", lpString2="Default User" | out: lpString1="C:\\Users\\Default User") returned="C:\\Users\\Default User" [0049.683] lstrcatW (in: lpString1="C:\\Users\\Default User", lpString2="\\" | out: lpString1="C:\\Users\\Default User\\") returned="C:\\Users\\Default User\\" [0049.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c18 [0049.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2e) returned 0x24ce08 [0049.683] lstrcpyW (in: lpString1=0x24ce08, lpString2="C:\\Users\\Default User\\" | out: lpString1="C:\\Users\\Default User\\") returned="C:\\Users\\Default User\\" [0049.683] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default.migrated", cAlternateFileName="DEFAUL~1.MIG")) returned 1 [0049.683] lstrcmpW (lpString1="Default.migrated", lpString2=".") returned 1 [0049.683] lstrcmpW (lpString1="Default.migrated", lpString2="..") returned 1 [0049.683] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.683] lstrcatW (in: lpString1="C:\\Users\\", lpString2="Default.migrated" | out: lpString1="C:\\Users\\Default.migrated") returned="C:\\Users\\Default.migrated" [0049.683] lstrcatW (in: lpString1="C:\\Users\\Default.migrated", lpString2="\\" | out: lpString1="C:\\Users\\Default.migrated\\") returned="C:\\Users\\Default.migrated\\" [0049.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c28 [0049.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x36) returned 0x249ae0 [0049.683] lstrcpyW (in: lpString1=0x249ae0, lpString2="C:\\Users\\Default.migrated\\" | out: lpString1="C:\\Users\\Default.migrated\\") returned="C:\\Users\\Default.migrated\\" [0049.683] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f69dfa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0049.683] lstrcmpW (lpString1="desktop.ini", lpString2=".") returned 1 [0049.683] lstrcmpW (lpString1="desktop.ini", lpString2="..") returned 1 [0049.683] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.684] lstrcatW (in: lpString1="C:\\Users\\", lpString2="desktop.ini" | out: lpString1="C:\\Users\\desktop.ini") returned="C:\\Users\\desktop.ini" [0049.684] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Users\\desktop.ini") returned 1 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e768 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b6a8 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268250 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd28 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fa8 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681b0 [0049.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660d0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682a0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b88 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b18 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0049.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681b0 | out: hHeap=0x1e0000) returned 1 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0049.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b18 | out: hHeap=0x1e0000) returned 1 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681b0 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268318 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267af8 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b48 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd60 [0049.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236198 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ff8 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b28 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a98 [0049.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b28 | out: hHeap=0x1e0000) returned 1 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bd8 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b18 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b28 [0049.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ba8 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ba8 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b38 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a78 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a68 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b28 | out: hHeap=0x1e0000) returned 1 [0049.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bd8 | out: hHeap=0x1e0000) returned 1 [0049.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236718 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266570 | out: hHeap=0x1e0000) returned 1 [0049.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c9a8 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b678 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b678 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236718 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b18 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0049.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680c0 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266050 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b88 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2660d0 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f90 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd28 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fa8 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2661b0 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266210 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268228 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2681b0 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266530 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664f0 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682a0 | out: hHeap=0x1e0000) returned 1 [0049.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2662b0 | out: hHeap=0x1e0000) returned 1 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b708 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bd8 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce40 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b88 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251f68 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664f0 [0049.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266530 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266590 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2662b0 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266570 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236878 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268138 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268110 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266050 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2660d0 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2661b0 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f90 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682a0 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e68 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ba8 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2681b0 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b18 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266210 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682f0 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267eb8 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f80 [0049.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b678 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268340 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b798 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc48 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236560 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fa8 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680e8 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6330 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2366c0 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684d0 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684f8 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268520 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268368 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0049.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268430 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680c0 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680e8 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fa8 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236560 | out: hHeap=0x1e0000) returned 1 [0049.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268228 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0049.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0049.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.696] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2537c8 [0049.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0049.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252828 | out: hHeap=0x1e0000) returned 1 [0049.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.697] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.697] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf26f0099, dwHighDateTime=0x1d54712)) [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2537c8 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0049.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252828 | out: hHeap=0x1e0000) returned 1 [0049.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b58 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f250 [0049.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268890 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687f0 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686d0 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688d0 [0049.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688f0 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268910 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a50 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fa8 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bf8 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bc8 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a98 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ac8 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0049.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7c8 [0049.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bf8 | out: hHeap=0x1e0000) returned 1 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7f8 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0049.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0049.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ac8 | out: hHeap=0x1e0000) returned 1 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bc8 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bf8 [0049.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0049.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0049.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bf8 | out: hHeap=0x1e0000) returned 1 [0049.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680e8 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0049.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0049.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684a8 [0049.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0049.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683b8 [0049.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0049.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0049.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686b0 [0049.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680e8 | out: hHeap=0x1e0000) returned 1 [0049.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0049.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2684a8 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683b8 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686b0 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268710 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2685c0 | out: hHeap=0x1e0000) returned 1 [0049.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6d8 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268910 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a50 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7f8 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688f0 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f250 | out: hHeap=0x1e0000) returned 1 [0049.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fa8 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268870 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268890 | out: hHeap=0x1e0000) returned 1 [0049.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268850 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687f0 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686d0 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688d0 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680c0 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268340 | out: hHeap=0x1e0000) returned 1 [0049.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b678 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ff8 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236198 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268318 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663b0 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266390 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268020 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268250 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6a8 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268340 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bf8 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c90 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b48 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6a8 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236090 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c938 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b70 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0049.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b28 | out: hHeap=0x1e0000) returned 1 [0049.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0049.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.739] CreateFileW (lpFileName="C:\\Users\\desktop.ini" (normalized: "c:\\users\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.739] GetFileType (hFile=0x1f8) returned 0x1 [0049.740] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0xae, lpOverlapped=0x0) returned 1 [0049.740] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.740] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.740] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.740] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0xae, lpOverlapped=0x0) returned 1 [0049.741] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.741] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.741] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.741] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0x1e, lpOverlapped=0x0) returned 1 [0049.741] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.741] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x10, lpOverlapped=0x0) returned 1 [0049.741] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xa0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.742] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0049.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.742] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0049.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.742] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.742] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.742] CloseHandle (hObject=0x1f8) returned 1 [0049.743] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 1 [0049.743] lstrcmpW (lpString1="FD1HVy", lpString2=".") returned 1 [0049.744] lstrcmpW (lpString1="FD1HVy", lpString2="..") returned 1 [0049.744] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.744] lstrcatW (in: lpString1="C:\\Users\\", lpString2="FD1HVy" | out: lpString1="C:\\Users\\FD1HVy") returned="C:\\Users\\FD1HVy" [0049.744] lstrcatW (in: lpString1="C:\\Users\\FD1HVy", lpString2="\\" | out: lpString1="C:\\Users\\FD1HVy\\") returned="C:\\Users\\FD1HVy\\" [0049.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267ac8 [0049.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x22) returned 0x24b798 [0049.744] lstrcpyW (in: lpString1=0x24b798, lpString2="C:\\Users\\FD1HVy\\" | out: lpString1="C:\\Users\\FD1HVy\\") returned="C:\\Users\\FD1HVy\\" [0049.744] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0049.744] lstrcmpW (lpString1="Public", lpString2=".") returned 1 [0049.744] lstrcmpW (lpString1="Public", lpString2="..") returned 1 [0049.744] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Users\\" | out: lpString1="C:\\Users\\") returned="C:\\Users\\" [0049.744] lstrcatW (in: lpString1="C:\\Users\\", lpString2="Public" | out: lpString1="C:\\Users\\Public") returned="C:\\Users\\Public" [0049.744] lstrcatW (in: lpString1="C:\\Users\\Public", lpString2="\\" | out: lpString1="C:\\Users\\Public\\") returned="C:\\Users\\Public\\" [0049.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b28 [0049.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x22) returned 0x24b678 [0049.744] lstrcpyW (in: lpString1=0x24b678, lpString2="C:\\Users\\Public\\" | out: lpString1="C:\\Users\\Public\\") returned="C:\\Users\\Public\\" [0049.745] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0049.745] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0049.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f63f0 | out: hHeap=0x1e0000) returned 1 [0049.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0049.745] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0049.745] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="*" | out: lpString1="C:\\Windows10Upgrade\\*") returned="C:\\Windows10Upgrade\\*" [0049.745] FindFirstFileW (in: lpFileName="C:\\Windows10Upgrade\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0049.749] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0049.749] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.749] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0049.749] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0049.749] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea35483d, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea355be9, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xea355be9, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2052", cAlternateFileName="")) returned 1 [0049.749] lstrcmpW (lpString1="2052", lpString2=".") returned 1 [0049.749] lstrcmpW (lpString1="2052", lpString2="..") returned 1 [0049.749] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0049.749] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="2052" | out: lpString1="C:\\Windows10Upgrade\\2052") returned="C:\\Windows10Upgrade\\2052" [0049.749] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\2052", lpString2="\\" | out: lpString1="C:\\Windows10Upgrade\\2052\\") returned="C:\\Windows10Upgrade\\2052\\" [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b48 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249b60 [0049.750] lstrcpyW (in: lpString1=0x249b60, lpString2="C:\\Windows10Upgrade\\2052\\" | out: lpString1="C:\\Windows10Upgrade\\2052\\") returned="C:\\Windows10Upgrade\\2052\\" [0049.750] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea3659ec, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea3659ec, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x704c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="appraiserxp.dll", cAlternateFileName="APPRAI~1.DLL")) returned 1 [0049.750] lstrcmpW (lpString1="appraiserxp.dll", lpString2=".") returned 1 [0049.750] lstrcmpW (lpString1="appraiserxp.dll", lpString2="..") returned 1 [0049.750] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0049.750] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="appraiserxp.dll" | out: lpString1="C:\\Windows10Upgrade\\appraiserxp.dll") returned="C:\\Windows10Upgrade\\appraiserxp.dll" [0049.750] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\appraiserxp.dll") returned -1 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24ea60 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fa8 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252978 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ff8 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680e8 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268318 [0049.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0049.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0049.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268340 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268250 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c8c8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362f8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b58 [0049.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bc8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bf8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a98 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267aa8 [0049.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267af8 [0049.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267af8 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bf8 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267bf8 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bf8 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0049.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a68 | out: hHeap=0x1e0000) returned 1 [0049.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7f8 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2362a0 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d248 | out: hHeap=0x1e0000) returned 1 [0049.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cc10 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b6a8 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6a8 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362a0 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7f8 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bc8 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a98 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c8c8 | out: hHeap=0x1e0000) returned 1 [0049.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268318 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266010 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268188 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f10 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f70 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265e90 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bb8 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fa8 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266430 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268228 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266390 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268070 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2663b0 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268340 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680c0 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2680e8 | out: hHeap=0x1e0000) returned 1 [0049.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7f8 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a68 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd28 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bb8 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252208 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d248 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266390 [0049.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2663b0 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266430 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f10 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236718 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268070 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268318 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265e90 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f70 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266010 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6330 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680c0 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268340 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a98 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fa8 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bc8 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f63f0 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2680e8 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268188 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268228 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0049.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b6a8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bf8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc10 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268520 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268368 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683b8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268570 [0049.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268598 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e18 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268770 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236140 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685c0 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684a8 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268910 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268930 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268790 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688f0 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684d0 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685e8 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0049.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684f8 [0049.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268430 [0049.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268570 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268598 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268520 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268368 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683b8 | out: hHeap=0x1e0000) returned 1 [0049.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686d0 [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268520 [0049.762] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268990 [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0049.762] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.762] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2788877, dwHighDateTime=0x1d54712)) [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2687d0 [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0049.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268598 [0049.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268520 | out: hHeap=0x1e0000) returned 1 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268890 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a50 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267aa8 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x255678 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688d0 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268690 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268710 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268810 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686b0 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0049.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0049.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687f0 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268830 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268ad0 [0049.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268df0 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268570 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268520 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267af8 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e08 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267db8 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0049.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b6d8 [0049.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f57e0 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0049.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0049.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cf8 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6d8 | out: hHeap=0x1e0000) returned 1 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268368 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cf8 | out: hHeap=0x1e0000) returned 1 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0049.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0049.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683b8 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d10 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d30 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f56f0 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0049.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0049.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683b8 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d70 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d10 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d90 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d30 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268830 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ad0 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268df0 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255678 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268570 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268520 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268690 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688d0 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268810 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686b0 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268710 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0049.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687f0 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268368 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0049.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ff8 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268020 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267f30 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268250 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252978 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca8 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d50 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236400 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0049.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bb0 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d60 | out: hHeap=0x1e0000) returned 1 [0049.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268830 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268710 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0049.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0049.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.802] CreateFileW (lpFileName="C:\\Windows10Upgrade\\appraiserxp.dll" (normalized: "c:\\windows10upgrade\\appraiserxp.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.803] GetFileType (hFile=0x1f8) returned 0x1 [0049.803] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0049.805] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.806] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0049.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.806] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.806] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x70000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x70000, lpOverlapped=0x0) returned 1 [0049.810] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x438, lpOverlapped=0x0) returned 1 [0049.814] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.814] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x70000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x70000, lpOverlapped=0x0) returned 1 [0049.815] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x430, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x430, lpOverlapped=0x0) returned 1 [0049.815] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x704c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.815] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0049.815] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.816] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0049.816] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.816] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.816] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.816] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.816] CloseHandle (hObject=0x1f8) returned 1 [0049.825] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea36cf08, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea36cf08, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x1cec8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootsect.exe", cAlternateFileName="")) returned 1 [0049.825] lstrcmpW (lpString1="bootsect.exe", lpString2=".") returned 1 [0049.825] lstrcmpW (lpString1="bootsect.exe", lpString2="..") returned 1 [0049.825] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0049.825] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="bootsect.exe" | out: lpString1="C:\\Windows10Upgrade\\bootsect.exe") returned="C:\\Windows10Upgrade\\bootsect.exe" [0049.825] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\bootsect.exe") returned -1 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e0e0 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b6a8 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0049.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268250 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267af8 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bf8 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0049.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0049.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc10 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a78 [0049.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0049.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267cf8 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267ae8 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0049.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267e18 [0049.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ae8 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c58 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cf8 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b6d8 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235e80 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f64b0 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cd60 [0049.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e80 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6d8 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0049.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266230 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268250 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a588 | out: hHeap=0x1e0000) returned 1 [0049.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267af8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a2a8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265fb0 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267bf8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d60 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537c8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d10 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253668 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b30 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2537e8 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268020 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24a348 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245998 | out: hHeap=0x1e0000) returned 1 [0049.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b6d8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c58 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c8c8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ae8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251fd8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f64b0 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a2a8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a348 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24a588 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253668 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236198 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267f30 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267ff8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537c8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2537e8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266230 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265fb0 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268020 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268250 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267bf8 [0049.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685e8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267af8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245998 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684f8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268520 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684a8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268368 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7c8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c900 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a90 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362a0 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684d0 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0049.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268430 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c90 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236140 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268570 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0049.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bd0 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bf0 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cb0 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d10 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268598 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685c0 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683b8 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268ab0 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268430 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a90 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2684d0 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362a0 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c50 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b10 | out: hHeap=0x1e0000) returned 1 [0049.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac8 | out: hHeap=0x1e0000) returned 1 [0049.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0049.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.890] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268c70 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e18 [0049.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251e18 | out: hHeap=0x1e0000) returned 1 [0049.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0049.890] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.890] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf28dff65, dwHighDateTime=0x1d54712)) [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268c30 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0049.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0049.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0049.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d30 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d50 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268ad0 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0049.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267e18 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d08 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24fc28 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268af0 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268df0 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268e10 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a90 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0049.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268930 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268890 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267db8 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ca8 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0049.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f57e0 [0049.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f56f0 [0049.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0049.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca8 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684d0 [0049.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0049.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c08 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268710 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688f0 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f57e0 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0049.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0049.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2684d0 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268710 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688f0 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0049.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268870 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250b30 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268890 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc28 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d60 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d90 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268df0 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268e10 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b10 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b30 | out: hHeap=0x1e0000) returned 1 [0049.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a90 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bb0 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268930 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268af0 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d08 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268368 | out: hHeap=0x1e0000) returned 1 [0049.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267fd0 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250d38 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6a8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2684d0 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d08 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0049.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ce8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268830 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f56f0 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca8 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268810 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0049.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c938 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268430 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268df0 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b10 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0049.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.904] CreateFileW (lpFileName="C:\\Windows10Upgrade\\bootsect.exe" (normalized: "c:\\windows10upgrade\\bootsect.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.904] GetFileType (hFile=0x1f8) returned 0x1 [0049.904] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0049.907] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.907] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.907] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.907] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0049.907] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.907] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0049.907] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.907] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1c000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1c000, lpOverlapped=0x0) returned 1 [0049.908] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0xe38, lpOverlapped=0x0) returned 1 [0049.908] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.909] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1c000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1c000, lpOverlapped=0x0) returned 1 [0049.909] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xe30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0xe30, lpOverlapped=0x0) returned 1 [0049.909] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x1cec0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0049.909] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0049.909] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.909] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0049.909] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.910] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0049.910] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0049.910] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0049.910] CloseHandle (hObject=0x1f8) returned 1 [0049.912] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea350dad, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea350dad, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xb08c3ee, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xd4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Configuration.ini", cAlternateFileName="CONFIG~1.INI")) returned 1 [0049.912] lstrcmpW (lpString1="Configuration.ini", lpString2=".") returned 1 [0049.912] lstrcmpW (lpString1="Configuration.ini", lpString2="..") returned 1 [0049.913] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0049.913] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="Configuration.ini" | out: lpString1="C:\\Windows10Upgrade\\Configuration.ini") returned="C:\\Windows10Upgrade\\Configuration.ini" [0049.913] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\Configuration.ini") returned -1 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e3d8 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684d0 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0049.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268368 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268570 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683b8 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268598 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ce8 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0049.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cf8 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0049.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0049.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ce8 | out: hHeap=0x1e0000) returned 1 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bf0 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685c0 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236090 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0049.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d08 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267db8 [0049.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d08 | out: hHeap=0x1e0000) returned 1 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d08 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d98 [0049.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e18 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d58 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0049.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d58 | out: hHeap=0x1e0000) returned 1 [0049.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cb0 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c68 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267da8 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268df0 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0049.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0049.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b6a8 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235e28 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268df0 | out: hHeap=0x1e0000) returned 1 [0049.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cc10 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0049.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b6a8 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d08 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cb0 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0049.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c90 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683b8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268598 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cf8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2684d0 | out: hHeap=0x1e0000) returned 1 [0049.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0049.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268390 | out: hHeap=0x1e0000) returned 1 [0049.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0049.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268368 | out: hHeap=0x1e0000) returned 1 [0049.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b70 | out: hHeap=0x1e0000) returned 1 [0049.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268570 | out: hHeap=0x1e0000) returned 1 [0049.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0049.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b6a8 [0049.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d08 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c900 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ce8 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251e18 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268ad0 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268df0 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d10 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268e10 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a90 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236560 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268368 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268430 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268ab0 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d30 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d50 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cb0 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268390 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683b8 [0049.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cf8 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2684d0 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c78 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268af0 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268570 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268598 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267fd0 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f56f0 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc10 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236140 [0049.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bd0 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0049.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686d0 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268890 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0049.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0049.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0049.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0049.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236140 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bd0 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c50 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b10 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d70 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0049.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0049.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cb30 [0049.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0049.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.943] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0049.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268b90 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0049.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0049.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0049.944] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0049.944] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf29525e0, dwHighDateTime=0x1d54712)) [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268cd0 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0049.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0049.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0049.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bd0 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d98 [0049.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x255678 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268710 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268930 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688d0 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268830 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688f0 [0049.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268770 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268910 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ca8 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d58 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0049.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca8 | out: hHeap=0x1e0000) returned 1 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f57e0 [0049.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269478 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0049.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0049.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0049.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d58 | out: hHeap=0x1e0000) returned 1 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0049.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e08 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e18 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0049.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0049.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0049.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0049.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0049.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269838 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269a40 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269860 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a50 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268690 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e08 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2695f8 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0049.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0049.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269838 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a50 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268690 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268850 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0049.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269508 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268770 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269478 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268910 | out: hHeap=0x1e0000) returned 1 [0049.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688f0 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255678 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0049.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268710 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688d0 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268870 | out: hHeap=0x1e0000) returned 1 [0049.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268930 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268830 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0049.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0049.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0049.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236090 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2685c0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bf0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c90 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252518 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0049.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d58 | out: hHeap=0x1e0000) returned 1 [0049.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268690 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362a0 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0049.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0049.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268790 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0049.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0049.998] CreateFileW (lpFileName="C:\\Windows10Upgrade\\Configuration.ini" (normalized: "c:\\windows10upgrade\\configuration.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0049.999] GetFileType (hFile=0x1f8) returned 0x1 [0049.999] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0xd4, lpOverlapped=0x0) returned 1 [0050.001] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.001] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.001] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.001] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0xd4, lpOverlapped=0x0) returned 1 [0050.001] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.002] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.002] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.002] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x44, lpOverlapped=0x0) returned 1 [0050.002] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.002] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x40, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x40, lpOverlapped=0x0) returned 1 [0050.002] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xd0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.002] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x4, lpOverlapped=0x0) returned 1 [0050.002] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.002] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9c, lpOverlapped=0x0) returned 1 [0050.003] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.003] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.003] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.003] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255e40 | out: hHeap=0x1e0000) returned 1 [0050.003] CloseHandle (hObject=0x1f8) returned 1 [0050.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de80 | out: hHeap=0x1e0000) returned 1 [0050.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba0 | out: hHeap=0x1e0000) returned 1 [0050.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e3d8 | out: hHeap=0x1e0000) returned 1 [0050.004] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea36e29e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea36e29e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0xf0c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cosquery.dll", cAlternateFileName="")) returned 1 [0050.004] lstrcmpW (lpString1="cosquery.dll", lpString2=".") returned 1 [0050.004] lstrcmpW (lpString1="cosquery.dll", lpString2="..") returned 1 [0050.004] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.005] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="cosquery.dll" | out: lpString1="C:\\Windows10Upgrade\\cosquery.dll") returned="C:\\Windows10Upgrade\\cosquery.dll" [0050.005] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\cosquery.dll") returned -1 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eaf8 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268770 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268790 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688d0 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e08 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685c0 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268810 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688f0 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ca8 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267db8 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0050.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268830 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0050.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268910 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d38 [0050.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267db8 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e18 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d58 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c98 [0050.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a50 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267e08 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e18 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267cd8 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c88 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e08 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0050.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2362f8 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c938 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0050.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c938 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d58 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a50 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0050.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a40 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250a68 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca8 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268810 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0050.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507e8 | out: hHeap=0x1e0000) returned 1 [0050.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268830 | out: hHeap=0x1e0000) returned 1 [0050.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0050.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268610 | out: hHeap=0x1e0000) returned 1 [0050.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688f0 | out: hHeap=0x1e0000) returned 1 [0050.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f56f0 [0050.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c88 [0050.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c938 [0050.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e08 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252518 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686b0 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688f0 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268930 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a50 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686d0 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362a0 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a40 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250a68 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268710 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268890 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687f0 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268830 [0050.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507e8 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d10 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d58 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250b30 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e18 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268690 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d38 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250d60 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268610 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7c8 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ca8 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268810 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0050.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c90 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236400 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2692b0 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269030 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269238 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269148 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691e8 [0050.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268850 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268870 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268810 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0050.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ef0 [0050.210] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268670 [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0050.210] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.210] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2be67d6, dwHighDateTime=0x1d54712)) [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2688b0 [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f68 [0050.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ef0 | out: hHeap=0x1e0000) returned 1 [0050.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268810 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c98 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x255780 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bd0 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bf0 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0050.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ef0 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691c0 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0050.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b00 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269980 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b00 | out: hHeap=0x1e0000) returned 1 [0050.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0050.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ea0 [0050.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269170 [0050.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f90 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ea0 | out: hHeap=0x1e0000) returned 1 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2692d8 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690d0 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fb8 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2698f0 [0050.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0050.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f90 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2692d8 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690d0 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fb8 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698f0 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f18 | out: hHeap=0x1e0000) returned 1 [0050.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269058 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269980 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255780 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ef0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2691c0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268870 | out: hHeap=0x1e0000) returned 1 [0050.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bd0 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bf0 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d90 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b70 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c50 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688d0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2685c0 | out: hHeap=0x1e0000) returned 1 [0050.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268910 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268770 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268790 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252828 | out: hHeap=0x1e0000) returned 1 [0050.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fb8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b70 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0050.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e80 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bd0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269300 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f18 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268770 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.225] CreateFileW (lpFileName="C:\\Windows10Upgrade\\cosquery.dll" (normalized: "c:\\windows10upgrade\\cosquery.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.225] GetFileType (hFile=0x1f8) returned 0x1 [0050.225] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.227] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.227] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.228] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.228] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.228] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.228] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.228] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.228] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xf000, lpOverlapped=0x0) returned 1 [0050.228] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x38, lpOverlapped=0x0) returned 1 [0050.229] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.229] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xf000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xf000, lpOverlapped=0x0) returned 1 [0050.229] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x30, lpOverlapped=0x0) returned 1 [0050.229] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xf0c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.229] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.229] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.230] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.230] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.230] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.230] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.230] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.230] CloseHandle (hObject=0x1f8) returned 1 [0050.232] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea370998, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea370998, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x508c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DevInv.dll", cAlternateFileName="")) returned 1 [0050.232] lstrcmpW (lpString1="DevInv.dll", lpString2=".") returned 1 [0050.232] lstrcmpW (lpString1="DevInv.dll", lpString2="..") returned 1 [0050.232] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.232] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="DevInv.dll" | out: lpString1="C:\\Windows10Upgrade\\DevInv.dll") returned="C:\\Windows10Upgrade\\DevInv.dll" [0050.232] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\DevInv.dll") returned -1 [0050.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24ea60 [0050.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0050.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd60 [0050.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688d0 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252128 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268910 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268810 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685c0 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0050.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0050.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0050.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9a8 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c68 [0050.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267db8 [0050.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ca8 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d18 [0050.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0050.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0050.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0050.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267dc8 [0050.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267dd8 [0050.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0050.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0050.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0050.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268770 [0050.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267db8 | out: hHeap=0x1e0000) returned 1 [0050.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0050.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236400 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268770 | out: hHeap=0x1e0000) returned 1 [0050.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c9e0 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ca8 | out: hHeap=0x1e0000) returned 1 [0050.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x1f57e0 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f57e0 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236400 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cb8 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0050.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508d8 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268910 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250978 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268990 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d68 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268810 | out: hHeap=0x1e0000) returned 1 [0050.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2682c8 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688d0 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e90 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268408 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2686f0 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250900 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268870 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2685c0 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268850 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250888 | out: hHeap=0x1e0000) returned 1 [0050.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687d0 | out: hHeap=0x1e0000) returned 1 [0050.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x1f57e0 [0050.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ca8 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc80 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d68 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252828 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268910 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2686f0 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268770 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268790 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268990 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236140 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2685c0 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268408 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268810 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268850 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268870 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688d0 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2682c8 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x267e90 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cb8 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250888 [0050.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267db8 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687d0 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508d8 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250900 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250978 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269508 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e80 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269c98 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269cc0 [0050.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269dd8 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d38 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269ce8 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269e00 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d60 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269ba8 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bf0 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bd0 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235ed8 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269e28 [0050.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269c70 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d10 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d88 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269bd0 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c90 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269bf8 [0050.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269c20 [0050.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269c48 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269e00 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c30 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d60 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bb0 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ba8 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c98 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cc0 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e80 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd8 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d38 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b90 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce8 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d90 | out: hHeap=0x1e0000) returned 1 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d38 [0050.286] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268bb0 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bb0 | out: hHeap=0x1e0000) returned 1 [0050.286] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.286] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2ca5232, dwHighDateTime=0x1d54712)) [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268d90 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d90 | out: hHeap=0x1e0000) returned 1 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269b80 [0050.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d38 | out: hHeap=0x1e0000) returned 1 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0050.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d18 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d98 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f9f8 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ec8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269e00 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269ba8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0050.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2695c8 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269598 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d60 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695c8 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269c98 [0050.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269db0 [0050.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269ce8 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c98 | out: hHeap=0x1e0000) returned 1 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269c98 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269cc0 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269d38 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269dd8 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2696a8 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d78 [0050.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269568 [0050.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0050.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce8 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c98 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cc0 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d38 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd8 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696a8 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269568 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a228 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269888 | out: hHeap=0x1e0000) returned 1 [0050.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695c8 | out: hHeap=0x1e0000) returned 1 [0050.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d60 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ec8 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269598 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9f8 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269e00 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ba8 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bb0 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0050.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269db0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252128 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ba8 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d78 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269478 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697e8 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699f0 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d18 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.300] CreateFileW (lpFileName="C:\\Windows10Upgrade\\DevInv.dll" (normalized: "c:\\windows10upgrade\\devinv.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.300] GetFileType (hFile=0x1f8) returned 0x1 [0050.301] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.303] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.304] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.304] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x50000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x50000, lpOverlapped=0x0) returned 1 [0050.306] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0x838, lpOverlapped=0x0) returned 1 [0050.308] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.308] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x50000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x50000, lpOverlapped=0x0) returned 1 [0050.309] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x830, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x830, lpOverlapped=0x0) returned 1 [0050.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x508c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.310] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.310] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.310] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.310] CloseHandle (hObject=0x1f8) returned 1 [0050.332] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea3757e9, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea377ed3, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xea377ed3, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dll1", cAlternateFileName="")) returned 1 [0050.332] lstrcmpW (lpString1="dll1", lpString2=".") returned 1 [0050.332] lstrcmpW (lpString1="dll1", lpString2="..") returned 1 [0050.332] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.332] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="dll1" | out: lpString1="C:\\Windows10Upgrade\\dll1") returned="C:\\Windows10Upgrade\\dll1" [0050.332] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\dll1", lpString2="\\" | out: lpString1="C:\\Windows10Upgrade\\dll1\\") returned="C:\\Windows10Upgrade\\dll1\\" [0050.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d78 [0050.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249f60 [0050.332] lstrcpyW (in: lpString1=0x249f60, lpString2="C:\\Windows10Upgrade\\dll1\\" | out: lpString1="C:\\Windows10Upgrade\\dll1\\") returned="C:\\Windows10Upgrade\\dll1\\" [0050.332] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea37cd05, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea37cd05, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xea37cd05, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dll2", cAlternateFileName="")) returned 1 [0050.332] lstrcmpW (lpString1="dll2", lpString2=".") returned 1 [0050.332] lstrcmpW (lpString1="dll2", lpString2="..") returned 1 [0050.332] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.332] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="dll2" | out: lpString1="C:\\Windows10Upgrade\\dll2") returned="C:\\Windows10Upgrade\\dll2" [0050.333] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\dll2", lpString2="\\" | out: lpString1="C:\\Windows10Upgrade\\dll2\\") returned="C:\\Windows10Upgrade\\dll2\\" [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d18 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x34) returned 0x249ba0 [0050.333] lstrcpyW (in: lpString1=0x249ba0, lpString2="C:\\Windows10Upgrade\\dll2\\" | out: lpString1="C:\\Windows10Upgrade\\dll2\\") returned="C:\\Windows10Upgrade\\dll2\\" [0050.333] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea380798, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea380798, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x326c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="downloader.dll", cAlternateFileName="DOWNLO~1.DLL")) returned 1 [0050.333] lstrcmpW (lpString1="downloader.dll", lpString2=".") returned 1 [0050.333] lstrcmpW (lpString1="downloader.dll", lpString2="..") returned 1 [0050.333] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.333] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="downloader.dll" | out: lpString1="C:\\Windows10Upgrade\\downloader.dll") returned="C:\\Windows10Upgrade\\downloader.dll" [0050.333] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\downloader.dll") returned -1 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e9c8 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9a8 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269238 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691c0 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0050.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ea0 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269300 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690d0 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269170 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9e0 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e80 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d88 [0050.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c68 [0050.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d48 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267df8 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d48 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0050.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c68 | out: hHeap=0x1e0000) returned 1 [0050.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b7c8 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0050.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2362f8 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cc10 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269980 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269980 | out: hHeap=0x1e0000) returned 1 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0050.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b7c8 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267e28 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268dd0 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2691c0 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cd8 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9a8 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ea0 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268bb0 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269238 | out: hHeap=0x1e0000) returned 1 [0050.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b70 | out: hHeap=0x1e0000) returned 1 [0050.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b7c8 [0050.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267e28 [0050.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9a8 [0050.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c68 [0050.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252978 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d90 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b70 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c90 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bf0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b90 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2366c0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f68 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691c0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268dd0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bb0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c30 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268bd0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2692b0 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2692d8 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cd8 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269030 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d48 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c50 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269328 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269120 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269350 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a40 [0050.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fe0 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9e0 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252128 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269238 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691e8 [0050.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f90 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268e78 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ea0 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ef0 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f18 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f40 [0050.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fb8 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269008 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f90 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ec8 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269238 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2691e8 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252128 | out: hHeap=0x1e0000) returned 1 [0050.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc10 [0050.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f90 [0050.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268750 [0050.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2529e8 | out: hHeap=0x1e0000) returned 1 [0050.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.347] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.348] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2d30c95, dwHighDateTime=0x1d54712)) [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x268950 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0050.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0050.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269148 [0050.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f90 | out: hHeap=0x1e0000) returned 1 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d88 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f138 [0050.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a288 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a308 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3e8 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3a8 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a628 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a608 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a448 [0050.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a328 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267748 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0050.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0050.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0050.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0050.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f90 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0050.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0050.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690f8 [0050.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691e8 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269238 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4c8 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a508 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269740 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0050.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0050.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690f8 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2691e8 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269238 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4c8 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a508 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0050.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a608 | out: hHeap=0x1e0000) returned 1 [0050.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f90 | out: hHeap=0x1e0000) returned 1 [0050.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a448 | out: hHeap=0x1e0000) returned 1 [0050.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a328 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a628 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f138 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269058 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ec8 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0050.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5a8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a308 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a288 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5c8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3a8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3e8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269008 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fe0 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690a8 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e80 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269300 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b10 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690d0 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b30 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268670 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d70 | out: hHeap=0x1e0000) returned 1 [0050.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a568 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236400 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269980 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.362] CreateFileW (lpFileName="C:\\Windows10Upgrade\\downloader.dll" (normalized: "c:\\windows10upgrade\\downloader.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.363] GetFileType (hFile=0x1f8) returned 0x1 [0050.364] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.409] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.410] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.410] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.410] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.410] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.410] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.410] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.410] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x32000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x32000, lpOverlapped=0x0) returned 1 [0050.412] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x638, lpOverlapped=0x0) returned 1 [0050.413] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.413] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x32000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x32000, lpOverlapped=0x0) returned 1 [0050.414] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x630, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x630, lpOverlapped=0x0) returned 1 [0050.414] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x326c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.414] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.414] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.414] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.414] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.414] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.415] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.415] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.415] CloseHandle (hObject=0x1f8) returned 1 [0050.418] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea381b2a, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea381b2a, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x9d2c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DW20.EXE", cAlternateFileName="")) returned 1 [0050.419] lstrcmpW (lpString1="DW20.EXE", lpString2=".") returned 1 [0050.419] lstrcmpW (lpString1="DW20.EXE", lpString2="..") returned 1 [0050.419] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.419] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="DW20.EXE" | out: lpString1="C:\\Windows10Upgrade\\DW20.EXE") returned="C:\\Windows10Upgrade\\DW20.EXE" [0050.419] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\DW20.EXE") returned -1 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e800 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ea0 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269300 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268e78 [0050.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fb8 [0050.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269148 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ef0 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fe0 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269238 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f18 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267758 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267748 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0050.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fb8 | out: hHeap=0x1e0000) returned 1 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0050.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690d0 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690f8 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269170 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9e0 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267778 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f40 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267798 [0050.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a78 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267808 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b68 [0050.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267778 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2362f8 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a30 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cd60 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2697a0 [0050.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cd60 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269238 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f18 | out: hHeap=0x1e0000) returned 1 [0050.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268950 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267728 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268970 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268db0 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267758 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267748 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269300 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b10 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268e78 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c70 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690a8 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689b0 | out: hHeap=0x1e0000) returned 1 [0050.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ef0 | out: hHeap=0x1e0000) returned 1 [0050.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2688b0 | out: hHeap=0x1e0000) returned 1 [0050.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fe0 | out: hHeap=0x1e0000) returned 1 [0050.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268730 | out: hHeap=0x1e0000) returned 1 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b00 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267728 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cd60 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267748 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252128 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2688b0 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268950 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268970 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a30 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689b0 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e80 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f18 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269238 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268670 [0050.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268730 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c70 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b10 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f90 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2691e8 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267758 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268e78 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267778 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268db0 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fe0 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ef0 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269300 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2698f0 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fb8 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b90 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362f8 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694e0 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269580 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a088 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269440 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0050.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0050.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693a0 [0050.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693c8 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690a8 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269008 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269058 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f88 [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.432] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x269ec8 [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ec8 | out: hHeap=0x1e0000) returned 1 [0050.432] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.432] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2defb8c, dwHighDateTime=0x1d54712)) [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a208 [0050.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a208 | out: hHeap=0x1e0000) returned 1 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fe8 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c48 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24ef08 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fc8 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a028 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fa8 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269e88 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a208 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ec8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f08 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0050.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0050.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b60 [0050.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0050.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0050.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0050.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269468 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a70 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3e8 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a568 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a588 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0050.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690a8 | out: hHeap=0x1e0000) returned 1 [0050.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269468 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269530 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a408 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3e8 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a568 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a588 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bc0 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f28 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef08 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269058 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a028 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269fa8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269e88 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ee8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a228 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ec8 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a208 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f08 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a128 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269fc8 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fb8 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698f0 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269148 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d70 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ec8 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b30 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f40 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690d0 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690f8 | out: hHeap=0x1e0000) returned 1 [0050.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2525f8 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ea0 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fb8 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0050.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269950 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236610 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698f0 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ce78 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690a8 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690d0 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ec8 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.448] CreateFileW (lpFileName="C:\\Windows10Upgrade\\DW20.EXE" (normalized: "c:\\windows10upgrade\\dw20.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.449] GetFileType (hFile=0x1f8) returned 0x1 [0050.449] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.453] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.454] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.454] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.454] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.454] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.455] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.455] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.455] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x9d000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x9d000, lpOverlapped=0x0) returned 1 [0050.460] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x238, lpOverlapped=0x0) returned 1 [0050.464] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.464] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x9d000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x9d000, lpOverlapped=0x0) returned 1 [0050.467] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x230, lpOverlapped=0x0) returned 1 [0050.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x9d2c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.467] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.467] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.468] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.468] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.468] CloseHandle (hObject=0x1f8) returned 1 [0050.479] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea385605, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea385605, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0xc2c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DWDCW20.DLL", cAlternateFileName="")) returned 1 [0050.479] lstrcmpW (lpString1="DWDCW20.DLL", lpString2=".") returned 1 [0050.479] lstrcmpW (lpString1="DWDCW20.DLL", lpString2="..") returned 1 [0050.479] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.479] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="DWDCW20.DLL" | out: lpString1="C:\\Windows10Upgrade\\DWDCW20.DLL") returned="C:\\Windows10Upgrade\\DWDCW20.DLL" [0050.479] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\DWDCW20.DLL") returned -1 [0050.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e210 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f40 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fb8 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ea0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690d0 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690f8 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269148 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269170 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362f8 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c48 [0050.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267de8 [0050.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0050.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d88 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267cc8 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267aa8 | out: hHeap=0x1e0000) returned 1 [0050.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0050.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c48 | out: hHeap=0x1e0000) returned 1 [0050.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269aa0 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235e28 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245758 | out: hHeap=0x1e0000) returned 1 [0050.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c9e0 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269890 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0050.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690d0 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268d70 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690f8 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268c10 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267ad8 | out: hHeap=0x1e0000) returned 1 [0050.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b50 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268b30 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b38 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269210 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689d0 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268fb8 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2689f0 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ea0 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a10 | out: hHeap=0x1e0000) returned 1 [0050.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269148 | out: hHeap=0x1e0000) returned 1 [0050.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2664b0 | out: hHeap=0x1e0000) returned 1 [0050.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269080 | out: hHeap=0x1e0000) returned 1 [0050.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2690a8 | out: hHeap=0x1e0000) returned 1 [0050.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266550 | out: hHeap=0x1e0000) returned 1 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269920 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c48 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc48 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267aa8 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2525f8 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245758 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689d0 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2689f0 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a10 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b30 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236090 [0050.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269210 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268fb8 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268b50 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268d70 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268c10 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2664b0 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269080 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ea0 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b38 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690a8 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267ad8 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x266550 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690d0 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2690f8 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269148 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694e0 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a40 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236610 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269468 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fa8 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a208 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269580 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a088 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269e88 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694b8 [0050.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ec8 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693a0 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269490 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693c8 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0050.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269418 [0050.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269580 | out: hHeap=0x1e0000) returned 1 [0050.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269468 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269508 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236610 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269530 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a268 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269620 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a208 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269fa8 | out: hHeap=0x1e0000) returned 1 [0050.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9e0 [0050.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a028 [0050.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269580 [0050.495] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a0e8 [0050.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252898 | out: hHeap=0x1e0000) returned 1 [0050.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.495] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.496] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2e885e9, dwHighDateTime=0x1d54712)) [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x269f08 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f08 | out: hHeap=0x1e0000) returned 1 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269440 [0050.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269580 | out: hHeap=0x1e0000) returned 1 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f08 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fc8 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c98 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x255468 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fe8 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a208 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f88 [0050.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fa8 [0050.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a588 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3e8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4c8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2698f0 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269680 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269468 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698f0 | out: hHeap=0x1e0000) returned 1 [0050.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269580 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0050.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a468 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a448 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b30 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0050.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269580 | out: hHeap=0x1e0000) returned 1 [0050.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a468 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a408 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a448 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bc0 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a588 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269468 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3e8 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269680 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4c8 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5a8 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255468 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269508 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a208 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269620 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a228 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269fe8 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a108 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f88 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a268 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a068 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269fa8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f28 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269530 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694e0 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269008 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ec8 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269058 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f40 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269008 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2c8 | out: hHeap=0x1e0000) returned 1 [0050.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a228 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f28 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.515] CreateFileW (lpFileName="C:\\Windows10Upgrade\\DWDCW20.DLL" (normalized: "c:\\windows10upgrade\\dwdcw20.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.516] GetFileType (hFile=0x1f8) returned 0x1 [0050.516] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.518] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.518] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.518] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.518] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.518] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.518] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.518] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.519] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xc000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xc000, lpOverlapped=0x0) returned 1 [0050.519] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x238, lpOverlapped=0x0) returned 1 [0050.519] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.519] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xc000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xc000, lpOverlapped=0x0) returned 1 [0050.520] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x230, lpOverlapped=0x0) returned 1 [0050.520] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xc2c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.520] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.520] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.520] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.520] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.520] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.520] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.520] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.521] CloseHandle (hObject=0x1f8) returned 1 [0050.522] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea386943, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea386943, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0xb2c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DWTRIG20.EXE", cAlternateFileName="")) returned 1 [0050.522] lstrcmpW (lpString1="DWTRIG20.EXE", lpString2=".") returned 1 [0050.523] lstrcmpW (lpString1="DWTRIG20.EXE", lpString2="..") returned 1 [0050.523] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.523] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="DWTRIG20.EXE" | out: lpString1="C:\\Windows10Upgrade\\DWTRIG20.EXE") returned="C:\\Windows10Upgrade\\DWTRIG20.EXE" [0050.523] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\DWTRIG20.EXE") returned -1 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e800 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a40 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269170 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f40 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694e0 [0050.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ec8 | out: hHeap=0x1e0000) returned 1 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693c8 [0050.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269468 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc10 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267dc8 [0050.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267768 [0050.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0050.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0050.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0050.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267dd8 [0050.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2677e8 [0050.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0050.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dd8 | out: hHeap=0x1e0000) returned 1 [0050.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0050.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d98 | out: hHeap=0x1e0000) returned 1 [0050.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a028 [0050.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0050.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0050.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267dc8 | out: hHeap=0x1e0000) returned 1 [0050.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0050.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235e28 [0050.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a028 | out: hHeap=0x1e0000) returned 1 [0050.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24c9e0 [0050.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0050.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c9e0 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ee8 | out: hHeap=0x1e0000) returned 1 [0050.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0050.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269058 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694e0 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d28 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc410 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269170 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268ec8 | out: hHeap=0x1e0000) returned 1 [0050.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268f40 | out: hHeap=0x1e0000) returned 1 [0050.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269008 | out: hHeap=0x1e0000) returned 1 [0050.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269830 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d98 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24c9e0 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d28 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252898 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f08 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269e88 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fa8 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a088 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fc8 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235ed8 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268ec8 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269170 [0050.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ec8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a208 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a028 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f88 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268f40 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269008 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dc8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269058 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267dd8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269fe8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269440 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269490 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269580 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2697d0 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694b8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2696b0 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693a0 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269418 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362f8 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694e0 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a368 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3e8 [0050.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269508 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693a0 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a068 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269418 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a268 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ee8 | out: hHeap=0x1e0000) returned 1 [0050.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269620 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a128 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0050.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.540] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a128 [0050.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0050.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252278 | out: hHeap=0x1e0000) returned 1 [0050.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a128 | out: hHeap=0x1e0000) returned 1 [0050.541] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.541] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2efad6f, dwHighDateTime=0x1d54712)) [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a048 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0050.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a58 | out: hHeap=0x1e0000) returned 1 [0050.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267818 [0050.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24fb10 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a508 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a488 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a568 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a588 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a608 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4c8 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a388 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4e8 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a628 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a288 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269418 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0050.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a10 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0050.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0050.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0050.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693a0 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0050.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2c8 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2696e0 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269620 | out: hHeap=0x1e0000) returned 1 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693a0 | out: hHeap=0x1e0000) returned 1 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0050.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696e0 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2c8 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a628 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a288 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4e8 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb10 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269418 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a128 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a568 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2a8 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a508 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a588 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a608 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5a8 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a408 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4c8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a388 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5c8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694b8 | out: hHeap=0x1e0000) returned 1 [0050.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697d0 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693c8 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a008 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269468 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a108 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236400 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a468 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cc10 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269468 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694b8 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a448 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.561] CreateFileW (lpFileName="C:\\Windows10Upgrade\\DWTRIG20.EXE" (normalized: "c:\\windows10upgrade\\dwtrig20.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.562] GetFileType (hFile=0x1f8) returned 0x1 [0050.562] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.564] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.564] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.565] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xb000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xb000, lpOverlapped=0x0) returned 1 [0050.565] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x238, lpOverlapped=0x0) returned 1 [0050.565] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.565] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xb000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xb000, lpOverlapped=0x0) returned 1 [0050.566] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x230, lpOverlapped=0x0) returned 1 [0050.566] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xb2c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.566] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.566] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.566] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.566] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.566] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.566] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.566] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.567] CloseHandle (hObject=0x1f8) returned 1 [0050.568] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea387cd0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea387cd0, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x626300, ftLastWriteTime.dwHighDateTime=0x1d2ea8a, nFileSizeHigh=0x0, nFileSizeLow=0x2652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EnableWiFiTracing.cmd", cAlternateFileName="ENABLE~1.CMD")) returned 1 [0050.568] lstrcmpW (lpString1="EnableWiFiTracing.cmd", lpString2=".") returned 1 [0050.568] lstrcmpW (lpString1="EnableWiFiTracing.cmd", lpString2="..") returned 1 [0050.568] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.568] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="EnableWiFiTracing.cmd" | out: lpString1="C:\\Windows10Upgrade\\EnableWiFiTracing.cmd") returned="C:\\Windows10Upgrade\\EnableWiFiTracing.cmd" [0050.568] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\EnableWiFiTracing.cmd") returned -1 [0050.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e768 [0050.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269950 [0050.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0050.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693a0 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4c8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a508 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269418 [0050.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694b8 [0050.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a448 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a468 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a308 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a488 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a628 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693c8 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2c8 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269468 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694e0 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0050.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269418 | out: hHeap=0x1e0000) returned 1 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0050.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269418 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a288 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267a78 [0050.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267cc8 [0050.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3a8 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267b58 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c98 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0050.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267808 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a608 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269890 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2362f8 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a608 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24ca88 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2362f8 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3a8 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3a8 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694e0 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a468 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695d0 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a308 | out: hHeap=0x1e0000) returned 1 [0050.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2677e8 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a448 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267788 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267798 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695a8 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693a0 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269508 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269418 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693c8 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a628 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269468 | out: hHeap=0x1e0000) returned 1 [0050.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2c8 | out: hHeap=0x1e0000) returned 1 [0050.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269680 [0050.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267788 [0050.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cc10 [0050.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267798 [0050.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252278 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a608 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a448 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a308 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a628 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a468 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2362f8 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693a0 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695d0 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a568 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4e8 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a588 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3e8 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269468 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694e0 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2677e8 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269508 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267808 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2c8 [0050.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269418 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693c8 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695a8 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a388 [0050.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a328 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a368 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a488 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236610 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8f0 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a828 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aad0 [0050.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0050.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a388 | out: hHeap=0x1e0000) returned 1 [0050.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a328 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a368 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a408 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5a8 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5c8 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a58 | out: hHeap=0x1e0000) returned 1 [0050.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab20 [0050.584] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a5a8 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0050.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5a8 | out: hHeap=0x1e0000) returned 1 [0050.584] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.584] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2f6d379, dwHighDateTime=0x1d54712)) [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a488 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0050.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252a58 | out: hHeap=0x1e0000) returned 1 [0050.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0050.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab20 | out: hHeap=0x1e0000) returned 1 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a328 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a368 [0050.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267df8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f8e0 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a388 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a488 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa08 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0050.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0050.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0050.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a878 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235860 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0050.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a760 [0050.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8c8 [0050.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a738 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a760 | out: hHeap=0x1e0000) returned 1 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaf8 [0050.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a940 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab20 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bc0 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a738 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaf8 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a940 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab20 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bc0 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7d8 | out: hHeap=0x1e0000) returned 1 [0050.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697d0 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a878 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa08 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a408 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a108 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0050.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a228 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a128 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a388 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8c8 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24caf8 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269530 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2a8 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694b8 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269620 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a288 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4c8 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a508 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3a8 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269950 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a918 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0050.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c290 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a108 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a850 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a388 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3a8 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.615] CreateFileW (lpFileName="C:\\Windows10Upgrade\\EnableWiFiTracing.cmd" (normalized: "c:\\windows10upgrade\\enablewifitracing.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.616] GetFileType (hFile=0x1f8) returned 0x1 [0050.616] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.618] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.619] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.619] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.619] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.619] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.619] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.619] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.620] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x2000, lpOverlapped=0x0) returned 1 [0050.620] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x5c2, lpOverlapped=0x0) returned 1 [0050.620] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.620] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x2000, lpOverlapped=0x0) returned 1 [0050.620] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x5c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x5c0, lpOverlapped=0x0) returned 1 [0050.620] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x2650, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.621] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0050.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.621] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0050.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.621] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.621] CloseHandle (hObject=0x1f8) returned 1 [0050.622] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea389060, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea389060, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x10cc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ESDHelper.dll", cAlternateFileName="ESDHEL~1.DLL")) returned 1 [0050.622] lstrcmpW (lpString1="ESDHelper.dll", lpString2=".") returned 1 [0050.623] lstrcmpW (lpString1="ESDHelper.dll", lpString2="..") returned 1 [0050.623] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.623] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="ESDHelper.dll" | out: lpString1="C:\\Windows10Upgrade\\ESDHelper.dll") returned="C:\\Windows10Upgrade\\ESDHelper.dll" [0050.623] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\ESDHelper.dll") returned -1 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e5a0 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269950 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a288 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694b8 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a368 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a488 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a328 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4c8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a508 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3a8 [0050.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a388 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269620 | out: hHeap=0x1e0000) returned 1 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267738 [0050.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235860 [0050.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356a0 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235740 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0050.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235760 | out: hHeap=0x1e0000) returned 1 [0050.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235740 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356a0 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356a0 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235740 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0050.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235860 | out: hHeap=0x1e0000) returned 1 [0050.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2698c0 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236400 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24ca18 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236400 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698c0 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4c8 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2683e0 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5a8 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a508 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a328 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2694b8 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a288 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269530 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a368 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269558 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a488 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a408 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269260 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3a8 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269288 | out: hHeap=0x1e0000) returned 1 [0050.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a388 | out: hHeap=0x1e0000) returned 1 [0050.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269980 [0050.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235860 [0050.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24caf8 [0050.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235740 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2529e8 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a508 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a368 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a388 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a288 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3a8 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236610 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc410 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269260 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5a8 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a488 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a328 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a408 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269288 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2694b8 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356a0 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269530 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235760 [0050.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4c8 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269558 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269620 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2683e0 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b30 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aeb8 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26acd8 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26acb0 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac10 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236400 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ada0 [0050.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad00 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad50 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b020 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae18 [0050.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aee0 [0050.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0050.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a008 | out: hHeap=0x1e0000) returned 1 [0050.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac10 | out: hHeap=0x1e0000) returned 1 [0050.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adf0 | out: hHeap=0x1e0000) returned 1 [0050.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aeb8 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26acd8 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ee8 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a068 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a268 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26acb0 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a248 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae90 [0050.637] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a268 [0050.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0050.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac8 | out: hHeap=0x1e0000) returned 1 [0050.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a268 | out: hHeap=0x1e0000) returned 1 [0050.638] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.638] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf2fdf9a0, dwHighDateTime=0x1d54712)) [0050.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a1a8 [0050.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0050.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac8 | out: hHeap=0x1e0000) returned 1 [0050.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0050.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae90 | out: hHeap=0x1e0000) returned 1 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d38 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24f7c8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0050.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0050.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2697d0 [0050.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269740 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0050.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae40 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0050.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697d0 | out: hHeap=0x1e0000) returned 1 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0050.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac10 [0050.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae68 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac10 | out: hHeap=0x1e0000) returned 1 [0050.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae90 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26acd8 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aeb8 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af08 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af30 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b18 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c440 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c580 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c360 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c640 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a40 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0050.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae68 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae90 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26acd8 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aeb8 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af08 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af30 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c580 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c360 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0050.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae40 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7c8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a068 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ee8 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a268 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adf0 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5c8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2a8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269950 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aeb8 | out: hHeap=0x1e0000) returned 1 [0050.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b790 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0050.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0050.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af80 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afa8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a068 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.654] CreateFileW (lpFileName="C:\\Windows10Upgrade\\ESDHelper.dll" (normalized: "c:\\windows10upgrade\\esdhelper.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.752] GetFileType (hFile=0x1f8) returned 0x1 [0050.752] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.754] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.754] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.754] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.754] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.755] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.755] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.755] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.755] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x10000, lpOverlapped=0x0) returned 1 [0050.755] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0xc38, lpOverlapped=0x0) returned 1 [0050.756] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.756] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x10000, lpOverlapped=0x0) returned 1 [0050.756] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xc30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0xc30, lpOverlapped=0x0) returned 1 [0050.756] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x10cc0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.757] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.757] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.757] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.757] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.757] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.757] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.757] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.758] CloseHandle (hObject=0x1f8) returned 1 [0050.759] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea38cadd, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea38cadd, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x9ec8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="esdstub.dll", cAlternateFileName="")) returned 1 [0050.760] lstrcmpW (lpString1="esdstub.dll", lpString2=".") returned 1 [0050.760] lstrcmpW (lpString1="esdstub.dll", lpString2="..") returned 1 [0050.760] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.760] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="esdstub.dll" | out: lpString1="C:\\Windows10Upgrade\\esdstub.dll") returned="C:\\Windows10Upgrade\\esdstub.dll" [0050.760] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\esdstub.dll") returned -1 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b90 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0050.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0050.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0050.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac38 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af30 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afa8 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af80 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac10 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d88 [0050.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359a0 [0050.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c570 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0050.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0050.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0050.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267c98 [0050.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267de8 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267c98 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b68 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b98 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269aa0 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0050.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236668 [0050.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a248 | out: hHeap=0x1e0000) returned 1 [0050.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24ca18 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269710 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a108 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a068 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a128 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a148 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267b58 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0050.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a008 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ee8 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a048 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac38 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a228 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0050.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2697d0 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b58 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ce78 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b68 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252a58 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a108 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a148 [0050.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a128 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a268 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a248 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236400 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad00 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae40 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a048 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ee8 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a008 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a228 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b048 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aeb8 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267b98 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26acb0 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267c98 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a068 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aee0 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26acd8 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad28 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269800 [0050.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad50 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ada0 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0050.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b020 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae68 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae18 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b070 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af08 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae90 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abc0 [0050.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae68 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adf0 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae18 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ada0 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afd0 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2a8 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b020 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac8 | out: hHeap=0x1e0000) returned 1 [0050.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0050.788] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a2e8 [0050.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0050.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac8 | out: hHeap=0x1e0000) returned 1 [0050.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.789] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.789] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf315d31e, dwHighDateTime=0x1d54712)) [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26a548 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0050.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252ac8 | out: hHeap=0x1e0000) returned 1 [0050.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267818 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x255468 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c4e0 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c5c0 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c3c0 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c480 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c2c0 [0050.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c2a0 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c3e0 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c540 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c4a0 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c2e0 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae68 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b020 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26d0c8 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26d278 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26d208 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26d188 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0050.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269710 [0050.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d0c8 | out: hHeap=0x1e0000) returned 1 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0050.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d208 | out: hHeap=0x1e0000) returned 1 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0050.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d278 | out: hHeap=0x1e0000) returned 1 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d188 | out: hHeap=0x1e0000) returned 1 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac38 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cfa8 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cfd8 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0050.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0050.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cfd8 | out: hHeap=0x1e0000) returned 1 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0050.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0050.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cfa8 | out: hHeap=0x1e0000) returned 1 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0050.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ada0 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0050.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae18 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c4c0 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c500 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c380 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26c520 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bf0 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cb78 [0050.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ada0 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adf0 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae18 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c380 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cae8 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac38 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0050.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255468 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae68 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b020 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ae8 | out: hHeap=0x1e0000) returned 1 [0050.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0050.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0050.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cb78 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad50 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269800 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f28 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac10 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af30 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afa8 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af80 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b90 | out: hHeap=0x1e0000) returned 1 [0050.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad50 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c360 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c420 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0050.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2d0 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b020 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1e8 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.822] CreateFileW (lpFileName="C:\\Windows10Upgrade\\esdstub.dll" (normalized: "c:\\windows10upgrade\\esdstub.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.823] GetFileType (hFile=0x1f8) returned 0x1 [0050.823] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.825] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.825] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.825] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.825] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.825] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.825] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.825] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.825] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x9000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x9000, lpOverlapped=0x0) returned 1 [0050.826] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xe38, lpOverlapped=0x0) returned 1 [0050.826] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.826] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x9000, lpOverlapped=0x0) returned 1 [0050.827] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xe30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0xe30, lpOverlapped=0x0) returned 1 [0050.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x9ec0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.827] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.827] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.827] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.828] CloseHandle (hObject=0x1f8) returned 1 [0050.829] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea38de7f, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea38de7f, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x89ec8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GatherOSState.EXE", cAlternateFileName="GATHER~1.EXE")) returned 1 [0050.829] lstrcmpW (lpString1="GatherOSState.EXE", lpString2=".") returned 1 [0050.829] lstrcmpW (lpString1="GatherOSState.EXE", lpString2="..") returned 1 [0050.829] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.829] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="GatherOSState.EXE" | out: lpString1="C:\\Windows10Upgrade\\GatherOSState.EXE") returned="C:\\Windows10Upgrade\\GatherOSState.EXE" [0050.829] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\GatherOSState.EXE") returned -1 [0050.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e210 [0050.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a40 [0050.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0050.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad50 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0050.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abc0 [0050.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af30 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae18 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac10 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ada0 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0050.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b020 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af80 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae90 [0050.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267cc8 [0050.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b890 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7f0 [0050.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7c0 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0050.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0050.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7c0 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b790 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b790 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267da8 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0050.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d38 | out: hHeap=0x1e0000) returned 1 [0050.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254720 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267cc8 | out: hHeap=0x1e0000) returned 1 [0050.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269800 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x235e28 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24ca18 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235e28 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269800 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0050.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f68 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccb8 | out: hHeap=0x1e0000) returned 1 [0050.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afd0 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ada0 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a168 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ea8 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a428 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267a78 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2a8 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad50 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a3c8 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b020 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0e8 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae18 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0a8 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac10 | out: hHeap=0x1e0000) returned 1 [0050.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a0c8 | out: hHeap=0x1e0000) returned 1 [0050.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269800 [0050.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267a78 [0050.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ccb8 [0050.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d38 [0050.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252ac8 [0050.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0a8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0c8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269ea8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f68 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1e8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x235e28 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac10 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad50 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a0e8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a168 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a3c8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2a8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ada0 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afa8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267cc8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae18 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267da8 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a428 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae68 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af08 [0050.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b020 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac38 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b070 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b228 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252cf8 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2368d0 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b458 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0050.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b740 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b960 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b900 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b760 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b278 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0050.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b138 [0050.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b228 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afd0 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac38 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b070 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ba20 [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b070 [0050.843] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26b920 [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0050.843] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.843] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf31f5c68, dwHighDateTime=0x1d54712)) [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x26b7e0 [0050.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0050.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b070 | out: hHeap=0x1e0000) returned 1 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b6a0 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b7a0 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b940 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b860 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26cdb8 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cd78 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x24edf0 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b6c0 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ba40 [0050.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b980 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b840 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b7c0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b700 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b9a0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b7e0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b8a0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b780 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b6e0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b8c0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b800 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b820 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ba60 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b880 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b8e0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b9e0 [0050.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b920 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b9c0 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ba00 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cd58 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ce98 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cdc8 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cd98 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cd18 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ce78 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce98 | out: hHeap=0x1e0000) returned 1 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0050.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cdc8 | out: hHeap=0x1e0000) returned 1 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2697a0 [0050.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0050.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd18 | out: hHeap=0x1e0000) returned 1 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0050.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd98 | out: hHeap=0x1e0000) returned 1 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce78 | out: hHeap=0x1e0000) returned 1 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b070 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ce88 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ccc8 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cd18 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0050.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd18 | out: hHeap=0x1e0000) returned 1 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0050.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce88 | out: hHeap=0x1e0000) returned 1 [0050.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac38 [0050.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ccc8 | out: hHeap=0x1e0000) returned 1 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0050.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2a0 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b098 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ba80 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26b720 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26bd00 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26bae0 [0050.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cdc8 [0050.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0050.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26cea8 [0050.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2a0 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b098 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b200 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cdc8 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba80 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0050.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd48 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2a0 | out: hHeap=0x1e0000) returned 1 [0050.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b070 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9c0 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24edf0 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cdb8 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afd0 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0050.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd58 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba40 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b800 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0050.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd78 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac38 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cea8 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abc0 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af30 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5c8 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254720 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae90 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adf0 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f28 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af80 | out: hHeap=0x1e0000) returned 1 [0050.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252908 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afd0 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7e0 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6d0 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6f0 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f620 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f730 | out: hHeap=0x1e0000) returned 1 [0050.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f710 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7a0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7f0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7c0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6d0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7b0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f770 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f760 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f780 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0050.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a40 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf90 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f750 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9c0 | out: hHeap=0x1e0000) returned 1 [0050.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae90 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f610 | out: hHeap=0x1e0000) returned 1 [0050.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.866] CreateFileW (lpFileName="C:\\Windows10Upgrade\\GatherOSState.EXE" (normalized: "c:\\windows10upgrade\\gatherosstate.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.866] GetFileType (hFile=0x1f8) returned 0x1 [0050.866] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.869] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.869] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.869] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.869] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.869] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.869] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.870] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.870] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x89000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x89000, lpOverlapped=0x0) returned 1 [0050.875] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0xe38, lpOverlapped=0x0) returned 1 [0050.879] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.879] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x89000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x89000, lpOverlapped=0x0) returned 1 [0050.881] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xe30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0xe30, lpOverlapped=0x0) returned 1 [0050.881] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x89ec0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.881] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.881] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.881] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.881] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.881] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.882] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.882] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.882] CloseHandle (hObject=0x1f8) returned 1 [0050.892] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea39058e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea39058e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x83cc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GetCurrentDeploy.dll", cAlternateFileName="GETCUR~1.DLL")) returned 1 [0050.892] lstrcmpW (lpString1="GetCurrentDeploy.dll", lpString2=".") returned 1 [0050.892] lstrcmpW (lpString1="GetCurrentDeploy.dll", lpString2="..") returned 1 [0050.892] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0050.892] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="GetCurrentDeploy.dll" | out: lpString1="C:\\Windows10Upgrade\\GetCurrentDeploy.dll") returned="C:\\Windows10Upgrade\\GetCurrentDeploy.dll" [0050.892] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\GetCurrentDeploy.dll") returned -1 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eaf8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269740 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abc0 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af30 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0050.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b070 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae90 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac38 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0050.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0050.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af80 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0050.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359a0 [0050.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255518 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255528 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2555c8 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2554c8 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255508 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2555d8 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x255488 [0050.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255518 | out: hHeap=0x1e0000) returned 1 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255598 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255498 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2554d8 [0050.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255638 [0050.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0050.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554d8 | out: hHeap=0x1e0000) returned 1 [0050.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255498 | out: hHeap=0x1e0000) returned 1 [0050.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0050.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255638 | out: hHeap=0x1e0000) returned 1 [0050.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0050.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255598 | out: hHeap=0x1e0000) returned 1 [0050.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2555e8 [0050.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255508 | out: hHeap=0x1e0000) returned 1 [0050.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x255548 [0050.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255528 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0050.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0050.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0050.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267768 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0050.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0050.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0050.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b60 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236350 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24ca88 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0050.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236350 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554c8 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555d8 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0050.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac38 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a548 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adf0 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5c8 | out: hHeap=0x1e0000) returned 1 [0050.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267df8 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a5e8 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a528 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267de8 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267818 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca18 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abc0 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f28 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26afd0 | out: hHeap=0x1e0000) returned 1 [0050.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a188 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af30 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1a8 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af80 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cf0 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b070 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268a70 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ae90 | out: hHeap=0x1e0000) returned 1 [0050.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2698f0 [0050.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267768 [0050.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca18 [0050.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267818 [0050.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252908 [0050.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ae8 [0050.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a188 [0050.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1a8 [0050.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f28 [0050.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a528 [0050.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236350 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b070 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ae90 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a548 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5c8 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a5e8 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cf0 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af80 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abc0 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267de8 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26afd0 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267df8 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268a70 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac38 [0050.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adf0 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af30 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bc0 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252c18 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0050.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236980 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b228 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b430 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b3e0 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b278 [0050.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb90 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b520 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b098 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255008 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ee8 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ec8 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2368d0 [0050.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4f8 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b548 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550c8 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551a8 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255048 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b408 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb20 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0050.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0050.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b138 [0050.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b520 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b098 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b228 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b430 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236980 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b3e0 | out: hHeap=0x1e0000) returned 1 [0050.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4a8 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b278 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0050.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252c18 | out: hHeap=0x1e0000) returned 1 [0050.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0050.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0050.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0050.913] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0050.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x254e68 [0050.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252c18 [0050.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252c18 | out: hHeap=0x1e0000) returned 1 [0050.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e68 | out: hHeap=0x1e0000) returned 1 [0050.913] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0050.913] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf328e7b0, dwHighDateTime=0x1d54712)) [0050.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2550e8 [0050.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252c88 [0050.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252c88 | out: hHeap=0x1e0000) returned 1 [0050.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0050.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0050.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ea8 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb40 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bac0 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbb0 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24fc60 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255028 [0050.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f08 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255208 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255148 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551c8 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551e8 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e48 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255228 [0050.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e68 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e88 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255468 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255628 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b520 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb10 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0050.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bab0 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb90 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb00 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0050.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bab0 | out: hHeap=0x1e0000) returned 1 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0050.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0050.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b60 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0050.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0050.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0050.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b098 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0050.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0050.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0050.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0050.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0050.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0050.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0050.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0050.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0050.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0050.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0050.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0050.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b368 [0050.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0050.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b188 | out: hHeap=0x1e0000) returned 1 [0050.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b570 [0050.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0050.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0050.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b430 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b278 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b228 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255508 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554c8 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255308 [0050.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0050.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269950 [0050.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0050.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0050.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb00 [0050.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0050.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b368 | out: hHeap=0x1e0000) returned 1 [0050.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b570 | out: hHeap=0x1e0000) returned 1 [0050.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b188 | out: hHeap=0x1e0000) returned 1 [0050.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b430 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b278 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b228 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255508 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269950 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554c8 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255308 | out: hHeap=0x1e0000) returned 1 [0050.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0050.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0050.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b570 | out: hHeap=0x1e0000) returned 1 [0050.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b098 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255468 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255628 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255448 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0050.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbb0 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b520 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255028 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f08 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb10 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0050.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f68 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255208 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551c8 | out: hHeap=0x1e0000) returned 1 [0050.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551e8 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255148 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255228 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e68 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e88 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e48 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0050.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0050.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0050.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0050.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0050.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc30 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236cf0 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0050.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cfc8 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b430 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f08 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b250 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551e8 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0050.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0050.938] CreateFileW (lpFileName="C:\\Windows10Upgrade\\GetCurrentDeploy.dll" (normalized: "c:\\windows10upgrade\\getcurrentdeploy.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0050.938] GetFileType (hFile=0x1f8) returned 0x1 [0050.938] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.949] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.950] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0050.951] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.951] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0050.952] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.952] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x83000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x83000, lpOverlapped=0x0) returned 1 [0050.956] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xc38, lpOverlapped=0x0) returned 1 [0050.960] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.960] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x83000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x83000, lpOverlapped=0x0) returned 1 [0050.961] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xc30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xc30, lpOverlapped=0x0) returned 1 [0050.961] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x83cc0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0050.961] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0050.962] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.962] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0050.962] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.962] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0050.962] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0050.962] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0050.962] CloseHandle (hObject=0x1f8) returned 1 [0051.017] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea392ca4, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea392ca4, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GetCurrentOOBE.dll", cAlternateFileName="GETCUR~2.DLL")) returned 1 [0051.017] lstrcmpW (lpString1="GetCurrentOOBE.dll", lpString2=".") returned 1 [0051.017] lstrcmpW (lpString1="GetCurrentOOBE.dll", lpString2="..") returned 1 [0051.017] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.017] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="GetCurrentOOBE.dll" | out: lpString1="C:\\Windows10Upgrade\\GetCurrentOOBE.dll") returned="C:\\Windows10Upgrade\\GetCurrentOOBE.dll" [0051.017] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\GetCurrentOOBE.dll") returned -1 [0051.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24dde8 [0051.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0051.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b408 [0051.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0051.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b390 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b098 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b138 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b250 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b368 [0051.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0051.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b3b8 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b278 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b430 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2a0 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b3e0 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2c8 [0051.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x255dc8 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b368 | out: hHeap=0x1e0000) returned 1 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255dc8 | out: hHeap=0x1e0000) returned 1 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2f0 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0051.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1d8 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf50 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf00 [0051.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf90 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfd0 [0051.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf90 | out: hHeap=0x1e0000) returned 1 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26beb0 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf10 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c000 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bf80 [0051.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf10 | out: hHeap=0x1e0000) returned 1 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf40 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c090 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c040 [0051.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c090 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c040 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf40 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bf90 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfc0 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0051.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf90 | out: hHeap=0x1e0000) returned 1 [0051.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf00 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b48 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf80 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26beb0 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236d48 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b48 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cb30 [0051.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c000 | out: hHeap=0x1e0000) returned 1 [0051.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b60 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236d48 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cb30 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255be8 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0051.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255dc8 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b3e0 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2c8 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b390 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b098 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b138 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2f0 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b430 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2a0 | out: hHeap=0x1e0000) returned 1 [0051.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0051.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b90 [0051.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c040 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cb30 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfe0 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252c88 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d68 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d88 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b48 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255de8 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ac8 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236980 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b098 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b138 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a68 [0051.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c88 [0051.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ae8 [0051.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b08 [0051.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b228 [0051.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b430 [0051.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf90 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b570 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c090 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d48 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b390 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2a0 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b3e0 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b60 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2c8 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf70 [0051.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfa0 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c28 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2369d8 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2f0 [0051.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b88 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b458 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b340 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b368 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252cf8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ce8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d08 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c08 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2368d0 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4f8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ea8 [0051.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b520 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b548 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf00 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255008 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b368 | out: hHeap=0x1e0000) returned 1 [0051.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a88 | out: hHeap=0x1e0000) returned 1 [0051.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b480 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255cc8 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c68 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2f0 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b200 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2369d8 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b458 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4a8 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b88 | out: hHeap=0x1e0000) returned 1 [0051.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b340 | out: hHeap=0x1e0000) returned 1 [0051.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c28 | out: hHeap=0x1e0000) returned 1 [0051.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a48 | out: hHeap=0x1e0000) returned 1 [0051.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d68 | out: hHeap=0x1e0000) returned 1 [0051.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0051.039] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255ba8 [0051.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252c18 [0051.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252c18 | out: hHeap=0x1e0000) returned 1 [0051.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.040] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.040] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf33bf8da, dwHighDateTime=0x1d54712)) [0051.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255b28 [0051.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d68 | out: hHeap=0x1e0000) returned 1 [0051.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0051.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4a8 | out: hHeap=0x1e0000) returned 1 [0051.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b88 [0051.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c28 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf10 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26beb0 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf40 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551e8 [0051.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e68 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f08 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e48 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255208 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255028 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ee8 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255148 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e88 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ec8 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2f0 [0051.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b340 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfb0 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfc0 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bf0 [0051.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0051.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0051.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b368 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf80 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b458 [0051.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0051.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf80 | out: hHeap=0x1e0000) returned 1 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b458 | out: hHeap=0x1e0000) returned 1 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b458 [0051.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255048 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0051.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0051.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0051.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4a8 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b458 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fa8 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255048 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0051.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0051.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e88 | out: hHeap=0x1e0000) returned 1 [0051.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b368 | out: hHeap=0x1e0000) returned 1 [0051.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ec8 | out: hHeap=0x1e0000) returned 1 [0051.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f28 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf10 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26beb0 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2f0 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b340 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e68 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f08 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e48 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551e8 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255208 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255028 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0051.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ee8 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255148 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a88 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf40 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b480 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2c8 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b250 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b3b8 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b278 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b110 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1d8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255dc8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b408 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c000 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b3b8 | out: hHeap=0x1e0000) returned 1 [0051.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf40 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf80 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf10 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255208 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26beb0 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2369d8 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c000 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf90 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b458 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2f0 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255dc8 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.059] CreateFileW (lpFileName="C:\\Windows10Upgrade\\GetCurrentOOBE.dll" (normalized: "c:\\windows10upgrade\\getcurrentoobe.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.059] GetFileType (hFile=0x1f8) returned 0x1 [0051.059] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.071] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.071] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.072] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.072] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.072] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.072] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.072] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.072] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x23000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x23000, lpOverlapped=0x0) returned 1 [0051.073] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x238, lpOverlapped=0x0) returned 1 [0051.074] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.074] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x23000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x23000, lpOverlapped=0x0) returned 1 [0051.075] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x230, lpOverlapped=0x0) returned 1 [0051.075] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x232c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.075] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.075] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.075] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.075] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.076] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.126] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.126] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.126] CloseHandle (hObject=0x1f8) returned 1 [0051.130] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea39539e, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea39539e, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x11ec8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GetCurrentRollback.EXE", cAlternateFileName="GETCUR~1.EXE")) returned 1 [0051.130] lstrcmpW (lpString1="GetCurrentRollback.EXE", lpString2=".") returned 1 [0051.130] lstrcmpW (lpString1="GetCurrentRollback.EXE", lpString2="..") returned 1 [0051.131] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.131] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="GetCurrentRollback.EXE" | out: lpString1="C:\\Windows10Upgrade\\GetCurrentRollback.EXE") returned="C:\\Windows10Upgrade\\GetCurrentRollback.EXE" [0051.131] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\GetCurrentRollback.EXE") returned -1 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c50 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b408 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b250 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b3b8 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b458 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255228 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255048 [0051.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255148 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf80 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2c8 [0051.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf80 | out: hHeap=0x1e0000) returned 1 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b548 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e88 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551a8 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2f0 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255008 [0051.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b368 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1d8 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf40 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26beb0 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2c8 | out: hHeap=0x1e0000) returned 1 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26beb0 | out: hHeap=0x1e0000) returned 1 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4f8 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e68 [0051.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255028 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf70 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2c8 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bf50 [0051.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf80 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26beb0 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfa0 [0051.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf80 | out: hHeap=0x1e0000) returned 1 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfb0 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfc0 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0051.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bee0 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c010 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551c8 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfa0 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0051.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a88 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551c8 | out: hHeap=0x1e0000) returned 1 [0051.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cfc8 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a88 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cfc8 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26beb0 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ceb0 | out: hHeap=0x1e0000) returned 1 [0051.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551c8 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e88 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1d8 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf40 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f28 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b250 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b3b8 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b458 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fa8 | out: hHeap=0x1e0000) returned 1 [0051.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4f8 | out: hHeap=0x1e0000) returned 1 [0051.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f68 | out: hHeap=0x1e0000) returned 1 [0051.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2f0 | out: hHeap=0x1e0000) returned 1 [0051.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551a8 | out: hHeap=0x1e0000) returned 1 [0051.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b368 | out: hHeap=0x1e0000) returned 1 [0051.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255008 | out: hHeap=0x1e0000) returned 1 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bc0 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf40 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ceb0 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bef0 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252c18 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e48 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ec8 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e88 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550c8 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ee8 [0051.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2369d8 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b250 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b458 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255008 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254ea8 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255208 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551a8 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b3b8 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2f0 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c000 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4f8 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf80 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f08 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b278 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b340 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b368 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b520 [0051.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bf0 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26beb0 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfa0 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252cf8 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551e8 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236d48 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1d8 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553e8 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236928 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552e8 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255408 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555a8 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a878 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a760 [0051.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b200 | out: hHeap=0x1e0000) returned 1 [0051.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f68 | out: hHeap=0x1e0000) returned 1 [0051.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551e8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0e8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236d48 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1d8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b110 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fa8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b188 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f28 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252cf8 | out: hHeap=0x1e0000) returned 1 [0051.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cfc8 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.146] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x254f48 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252cf8 [0051.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252cf8 | out: hHeap=0x1e0000) returned 1 [0051.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.146] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.146] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf34ca8cb, dwHighDateTime=0x1d54712)) [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255068 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252cf8 [0051.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252cf8 | out: hHeap=0x1e0000) returned 1 [0051.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfb0 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf00 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfc0 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d3b8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551e8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255428 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255308 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554a8 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553c8 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255248 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255468 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554c8 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255288 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf10 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0051.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2698c0 [0051.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf10 | out: hHeap=0x1e0000) returned 1 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0051.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698c0 | out: hHeap=0x1e0000) returned 1 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1d8 [0051.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6e8 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6c0 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255608 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf50 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b200 | out: hHeap=0x1e0000) returned 1 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a800 | out: hHeap=0x1e0000) returned 1 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a6e8 | out: hHeap=0x1e0000) returned 1 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a6c0 | out: hHeap=0x1e0000) returned 1 [0051.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255608 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0051.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b188 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554c8 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255288 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255468 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf00 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d3b8 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b110 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551e8 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255308 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255528 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255428 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554a8 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553c8 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255268 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0051.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255448 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1d8 | out: hHeap=0x1e0000) returned 1 [0051.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cfc8 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b520 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b480 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b548 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255148 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4a8 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255028 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf70 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e68 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2c8 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255228 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255048 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551c8 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b408 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2c8 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf10 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf70 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b60 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236cf0 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255428 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf90 | out: hHeap=0x1e0000) returned 1 [0051.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b110 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255148 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.164] CreateFileW (lpFileName="C:\\Windows10Upgrade\\GetCurrentRollback.EXE" (normalized: "c:\\windows10upgrade\\getcurrentrollback.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.204] GetFileType (hFile=0x1f8) returned 0x1 [0051.205] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.207] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.207] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.207] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.207] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.208] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.208] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x11000, lpOverlapped=0x0) returned 1 [0051.208] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0xe38, lpOverlapped=0x0) returned 1 [0051.209] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.209] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x11000, lpOverlapped=0x0) returned 1 [0051.209] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xe30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0xe30, lpOverlapped=0x0) returned 1 [0051.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x11ec0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.210] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.210] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.210] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.211] CloseHandle (hObject=0x1f8) returned 1 [0051.213] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea39673d, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea39673d, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfa216a00, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x6cc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HttpHelper.exe", cAlternateFileName="HTTPHE~1.EXE")) returned 1 [0051.213] lstrcmpW (lpString1="HttpHelper.exe", lpString2=".") returned 1 [0051.213] lstrcmpW (lpString1="HttpHelper.exe", lpString2="..") returned 1 [0051.213] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.213] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="HttpHelper.exe" | out: lpString1="C:\\Windows10Upgrade\\HttpHelper.exe") returned="C:\\Windows10Upgrade\\HttpHelper.exe" [0051.214] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\HttpHelper.exe") returned -1 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e800 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b408 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfa0 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b548 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfa0 | out: hHeap=0x1e0000) returned 1 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255028 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551c8 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255048 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b520 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255228 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1d8 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e68 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2c8 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf00 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfa0 [0051.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf50 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfb0 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c080 [0051.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfc0 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0051.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0051.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0a0 [0051.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0051.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551e8 [0051.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0051.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0051.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfa0 | out: hHeap=0x1e0000) returned 1 [0051.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a10 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551e8 | out: hHeap=0x1e0000) returned 1 [0051.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24cf90 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0051.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cf90 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255108 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b200 | out: hHeap=0x1e0000) returned 1 [0051.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255028 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b110 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2551c8 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255048 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f28 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b408 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4a8 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fa8 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0c0 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f68 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b2c8 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254e68 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b520 | out: hHeap=0x1e0000) returned 1 [0051.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1d8 | out: hHeap=0x1e0000) returned 1 [0051.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255228 | out: hHeap=0x1e0000) returned 1 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b60 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf10 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cf90 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26beb0 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252cf8 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254e68 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255148 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f28 [0051.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f68 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fa8 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236c40 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b2c8 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0c0 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255228 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551c8 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2551e8 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255028 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b408 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4a8 [0051.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf70 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1d8 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfa0 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255048 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b520 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b110 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b200 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfb0 [0051.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cfc8 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfc0 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255608 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554a8 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236c98 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255248 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a738 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a878 [0051.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6c0 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6e8 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255508 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553e8 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a760 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255408 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255288 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa08 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255308 [0051.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8f0 [0051.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a878 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a6c0 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255608 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a6e8 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554a8 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236c98 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554e8 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255268 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a738 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255448 | out: hHeap=0x1e0000) returned 1 [0051.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d68 | out: hHeap=0x1e0000) returned 1 [0051.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255608 [0051.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a940 [0051.235] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255428 [0051.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d68 | out: hHeap=0x1e0000) returned 1 [0051.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255428 | out: hHeap=0x1e0000) returned 1 [0051.235] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.235] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf35af7d9, dwHighDateTime=0x1d54712)) [0051.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2555c8 [0051.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252d68 | out: hHeap=0x1e0000) returned 1 [0051.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0051.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a940 | out: hHeap=0x1e0000) returned 1 [0051.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255328 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255428 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c080 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255248 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255468 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552e8 [0051.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555a8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255628 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554a8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553c8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554c8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255688 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255848 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255868 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab20 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269950 [0051.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0051.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266c88 [0051.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a918 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269950 | out: hHeap=0x1e0000) returned 1 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8c8 [0051.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a940 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8a0 | out: hHeap=0x1e0000) returned 1 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a738 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7d8 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6e8 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aad0 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b78 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255928 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf50 [0051.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269710 [0051.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0051.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a940 | out: hHeap=0x1e0000) returned 1 [0051.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a738 | out: hHeap=0x1e0000) returned 1 [0051.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7d8 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a6e8 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aad0 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255928 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0051.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0051.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a878 | out: hHeap=0x1e0000) returned 1 [0051.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255688 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a918 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255848 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255868 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558a8 | out: hHeap=0x1e0000) returned 1 [0051.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab20 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255468 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552e8 | out: hHeap=0x1e0000) returned 1 [0051.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255628 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554a8 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555a8 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255268 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553c8 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554c8 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554e8 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266c88 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8c8 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b548 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0e8 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b188 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf00 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255108 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b480 | out: hHeap=0x1e0000) returned 1 [0051.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b0e8 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c190 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236c98 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d910 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0051.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255108 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.313] CreateFileW (lpFileName="C:\\Windows10Upgrade\\HttpHelper.exe" (normalized: "c:\\windows10upgrade\\httphelper.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.314] GetFileType (hFile=0x1f8) returned 0x1 [0051.314] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.316] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.317] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.317] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.317] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.317] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.317] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.318] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.318] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x6000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x6000, lpOverlapped=0x0) returned 1 [0051.318] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xc38, lpOverlapped=0x0) returned 1 [0051.319] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.319] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x6000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x6000, lpOverlapped=0x0) returned 1 [0051.319] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xc30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0xc30, lpOverlapped=0x0) returned 1 [0051.319] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x6cc0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.319] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.319] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.320] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.320] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.320] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.320] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.320] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.320] CloseHandle (hObject=0x1f8) returned 1 [0051.322] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PostOOBEScript.cmd", cAlternateFileName="POSTOO~1.CMD")) returned 1 [0051.322] lstrcmpW (lpString1="PostOOBEScript.cmd", lpString2=".") returned 1 [0051.322] lstrcmpW (lpString1="PostOOBEScript.cmd", lpString2="..") returned 1 [0051.322] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.322] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="PostOOBEScript.cmd" | out: lpString1="C:\\Windows10Upgrade\\PostOOBEScript.cmd") returned="C:\\Windows10Upgrade\\PostOOBEScript.cmd" [0051.322] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\PostOOBEScript.cmd") returned -1 [0051.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e2a8 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a10 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553e8 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255608 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255508 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255328 [0051.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255288 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8f0 [0051.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255628 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255248 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab20 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa58 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf50 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0051.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8f0 | out: hHeap=0x1e0000) returned 1 [0051.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553c8 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8c8 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554a8 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552e8 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a710 [0051.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfb0 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cfc8 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfc0 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa80 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfd0 [0051.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c050 [0051.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c060 [0051.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c020 [0051.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfc0 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269740 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0051.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24d000 [0051.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269770 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24cfc8 | out: hHeap=0x1e0000) returned 1 [0051.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab70 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255248 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255628 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bec0 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf50 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255448 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255528 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553e8 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8c8 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553c8 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab20 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a850 | out: hHeap=0x1e0000) returned 1 [0051.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0051.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a40 [0051.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf00 [0051.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24cfc8 [0051.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf50 [0051.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x252d68 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255408 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255628 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255248 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555a8 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554c8 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a88 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa08 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aad0 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553c8 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255308 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553e8 [0051.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255428 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8c8 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaf8 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfc0 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab20 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bec0 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255468 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8f0 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a760 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a878 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a738 [0051.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2696b0 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236be8 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a918 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6c0 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab48 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa58 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a0 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557c8 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255868 [0051.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2368d0 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255708 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556e8 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7d8 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a828 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a940 [0051.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255728 [0051.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a698 [0051.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6e8 [0051.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a800 | out: hHeap=0x1e0000) returned 1 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236be8 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a918 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554e8 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a6c0 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255528 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0051.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab48 | out: hHeap=0x1e0000) returned 1 [0051.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255448 | out: hHeap=0x1e0000) returned 1 [0051.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0051.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a918 [0051.393] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255368 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db00 [0051.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db00 | out: hHeap=0x1e0000) returned 1 [0051.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.394] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.394] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf372ce62, dwHighDateTime=0x1d54712)) [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2552a8 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de10 [0051.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26de10 | out: hHeap=0x1e0000) returned 1 [0051.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6c0 [0051.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a918 | out: hHeap=0x1e0000) returned 1 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24fa50 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255848 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255688 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558c8 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a28 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556c8 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255928 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255948 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a918 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0051.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab48 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0051.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa58 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255668 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255788 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255988 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a800 | out: hHeap=0x1e0000) returned 1 [0051.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255668 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255988 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0051.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255928 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab48 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255948 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255808 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556c8 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa50 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a918 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255848 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255688 | out: hHeap=0x1e0000) returned 1 [0051.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558c8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558a8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a28 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554e8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0051.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a738 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255328 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8a0 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255288 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa80 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255268 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a710 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552e8 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554a8 | out: hHeap=0x1e0000) returned 1 [0051.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255608 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255508 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x251ef8 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c290 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c230 | out: hHeap=0x1e0000) returned 1 [0051.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfb0 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696e0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236928 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df90 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e460 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554e8 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.410] CreateFileW (lpFileName="C:\\Windows10Upgrade\\PostOOBEScript.cmd" (normalized: "c:\\windows10upgrade\\postoobescript.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.411] GetFileType (hFile=0x1f8) returned 0x1 [0051.411] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x241, lpOverlapped=0x0) returned 1 [0051.412] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.413] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.413] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.413] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x241, lpOverlapped=0x0) returned 1 [0051.413] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.413] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.413] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.413] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x1b1, lpOverlapped=0x0) returned 1 [0051.413] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.413] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x1b0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x1b0, lpOverlapped=0x0) returned 1 [0051.414] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x240, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.414] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x1, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x1, lpOverlapped=0x0) returned 1 [0051.414] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.414] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9f, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9f, lpOverlapped=0x0) returned 1 [0051.415] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.415] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.415] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.415] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.415] CloseHandle (hObject=0x1f8) returned 1 [0051.416] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea398e53, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea3b3c1b, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xea3b3c1b, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="resources", cAlternateFileName="RESOUR~1")) returned 1 [0051.416] lstrcmpW (lpString1="resources", lpString2=".") returned 1 [0051.416] lstrcmpW (lpString1="resources", lpString2="..") returned 1 [0051.416] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.416] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="resources" | out: lpString1="C:\\Windows10Upgrade\\resources") returned="C:\\Windows10Upgrade\\resources" [0051.416] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\resources", lpString2="\\" | out: lpString1="C:\\Windows10Upgrade\\resources\\") returned="C:\\Windows10Upgrade\\resources\\" [0051.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bfb0 [0051.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x3e) returned 0x266c88 [0051.416] lstrcpyW (in: lpString1=0x266c88, lpString2="C:\\Windows10Upgrade\\resources\\" | out: lpString1="C:\\Windows10Upgrade\\resources\\") returned="C:\\Windows10Upgrade\\resources\\" [0051.416] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea9ef415, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea9ef415, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0x624407ed, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0x3d14a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="upgrader_default.log", cAlternateFileName="UPGRAD~1.LOG")) returned 1 [0051.416] lstrcmpW (lpString1="upgrader_default.log", lpString2=".") returned 1 [0051.416] lstrcmpW (lpString1="upgrader_default.log", lpString2="..") returned 1 [0051.416] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.417] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="upgrader_default.log" | out: lpString1="C:\\Windows10Upgrade\\upgrader_default.log") returned="C:\\Windows10Upgrade\\upgrader_default.log" [0051.417] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\upgrader_default.log") returned -1 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e3d8 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255288 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab48 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa58 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552e8 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554a8 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa80 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a918 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a940 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0051.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a850 | out: hHeap=0x1e0000) returned 1 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255508 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a698 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7d8 [0051.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c010 [0051.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c070 [0051.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255608 [0051.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0051.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0051.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0a0 [0051.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c020 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c020 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255328 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c070 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c010 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269950 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236d48 [0051.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255328 | out: hHeap=0x1e0000) returned 1 [0051.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x24d000 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236d48 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269950 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255608 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ca88 | out: hHeap=0x1e0000) returned 1 [0051.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a918 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555c8 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a940 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552e8 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bfd0 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255488 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255288 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab48 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8a0 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255448 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a698 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255508 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa80 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554a8 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2554e8 | out: hHeap=0x1e0000) returned 1 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269950 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c010 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24ca88 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bfd0 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x251ef8 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255448 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255488 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554a8 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555c8 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2554e8 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236cf0 [0051.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a698 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a940 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255508 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552e8 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255608 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255328 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a738 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6c0 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c070 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab48 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c020 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255288 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a828 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a918 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a6e8 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2696b0 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0051.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d9b8 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255668 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236ae0 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a710 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255788 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255688 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa80 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d948 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556e8 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255728 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236b38 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a28 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255708 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556c8 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0051.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa80 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255668 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8a0 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a710 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236ae0 | out: hHeap=0x1e0000) returned 1 [0051.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255688 | out: hHeap=0x1e0000) returned 1 [0051.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d9b8 | out: hHeap=0x1e0000) returned 1 [0051.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0051.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.430] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255748 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e128 [0051.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e128 | out: hHeap=0x1e0000) returned 1 [0051.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255748 | out: hHeap=0x1e0000) returned 1 [0051.431] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.431] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf377926c, dwHighDateTime=0x1d54712)) [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255928 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0051.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0051.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255928 | out: hHeap=0x1e0000) returned 1 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa80 [0051.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557c8 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255668 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255748 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0051.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c060 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24f738 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255688 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255848 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255868 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255788 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558c8 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255928 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255948 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255988 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ce8 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c08 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d08 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255dc8 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c190 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1c0 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0051.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c190 | out: hHeap=0x1e0000) returned 1 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0051.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1c0 | out: hHeap=0x1e0000) returned 1 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0051.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0051.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0b0 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c140 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0051.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a710 [0051.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0b0 | out: hHeap=0x1e0000) returned 1 [0051.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a710 | out: hHeap=0x1e0000) returned 1 [0051.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a710 [0051.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0051.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a710 | out: hHeap=0x1e0000) returned 1 [0051.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a48 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255cc8 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2698c0 | out: hHeap=0x1e0000) returned 1 [0051.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c08 | out: hHeap=0x1e0000) returned 1 [0051.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d08 | out: hHeap=0x1e0000) returned 1 [0051.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255dc8 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ce8 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f738 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255868 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255848 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255808 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558a8 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557e8 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255928 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255948 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558c8 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255988 | out: hHeap=0x1e0000) returned 1 [0051.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559a8 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255688 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8a0 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a850 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab70 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a800 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a990 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255528 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7d8 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255268 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.467] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c210 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0f0 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c290 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c230 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255868 | out: hHeap=0x1e0000) returned 1 [0051.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236d48 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ec60 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255848 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0051.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0051.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.473] CreateFileW (lpFileName="C:\\Windows10Upgrade\\upgrader_default.log" (normalized: "c:\\windows10upgrade\\upgrader_default.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.474] GetFileType (hFile=0x1f8) returned 0x1 [0051.474] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.478] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.478] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.478] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.478] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.478] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.479] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.479] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.479] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3d000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3d000, lpOverlapped=0x0) returned 1 [0051.480] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0xba, lpOverlapped=0x0) returned 1 [0051.482] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.483] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3d000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3d000, lpOverlapped=0x0) returned 1 [0051.483] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0xb0, lpOverlapped=0x0) returned 1 [0051.483] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3d140, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.484] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0051.484] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.484] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0051.484] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.484] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.484] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.484] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.484] CloseHandle (hObject=0x1f8) returned 1 [0051.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e178 | out: hHeap=0x1e0000) returned 1 [0051.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f630 | out: hHeap=0x1e0000) returned 1 [0051.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e3d8 | out: hHeap=0x1e0000) returned 1 [0051.490] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccdc86a8, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x32fe02cc, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x5044, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="upgrader_win10.log", cAlternateFileName="UPGRAD~2.LOG")) returned 1 [0051.490] lstrcmpW (lpString1="upgrader_win10.log", lpString2=".") returned 1 [0051.490] lstrcmpW (lpString1="upgrader_win10.log", lpString2="..") returned 1 [0051.490] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.490] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="upgrader_win10.log" | out: lpString1="C:\\Windows10Upgrade\\upgrader_win10.log") returned="C:\\Windows10Upgrade\\upgrader_win10.log" [0051.490] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\upgrader_win10.log") returned -1 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24dde8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2696e0 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa58 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a28 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7d8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a710 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255788 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556e8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557c8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c190 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c190 | out: hHeap=0x1e0000) returned 1 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255728 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255688 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255988 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa80 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c190 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1c0 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1c0 | out: hHeap=0x1e0000) returned 1 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0051.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255948 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255668 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0c0 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c140 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c250 [0051.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0f0 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0b0 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c100 [0051.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c130 [0051.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0051.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0051.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c200 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c270 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0b0 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255848 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0f0 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269710 [0051.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0051.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236ae0 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255848 | out: hHeap=0x1e0000) returned 1 [0051.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e950 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c100 | out: hHeap=0x1e0000) returned 1 [0051.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2697a0 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236ae0 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559a8 | out: hHeap=0x1e0000) returned 1 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2f78 | out: hHeap=0x1e0000) returned 1 [0051.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa80 | out: hHeap=0x1e0000) returned 1 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255688 | out: hHeap=0x1e0000) returned 1 [0051.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a8a0 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c190 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557e8 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255728 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa58 | out: hHeap=0x1e0000) returned 1 [0051.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557a8 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7d8 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a28 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a710 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a788 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a800 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255808 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a850 | out: hHeap=0x1e0000) returned 1 [0051.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255988 | out: hHeap=0x1e0000) returned 1 [0051.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2698c0 [0051.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0f0 [0051.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2f78 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1c0 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d9b8 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255848 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255928 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556c8 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558c8 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255988 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236928 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a800 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a850 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a28 [0051.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255708 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255688 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255728 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa58 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a710 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c290 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa80 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c210 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255868 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a788 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7d8 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a8a0 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269740 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2696b0 [0051.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c170 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e3c8 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236d48 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0051.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255748 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c140 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de18 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236c98 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b548 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255dc8 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0b0 [0051.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557e8 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236d48 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255748 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557a8 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558a8 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255808 | out: hHeap=0x1e0000) returned 1 [0051.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e3c8 | out: hHeap=0x1e0000) returned 1 [0051.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e790 [0051.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.517] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255768 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26da98 [0051.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26da98 | out: hHeap=0x1e0000) returned 1 [0051.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.518] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.518] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf385e042, dwHighDateTime=0x1d54712)) [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255648 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d868 [0051.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d868 | out: hHeap=0x1e0000) returned 1 [0051.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0051.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c140 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x24f840 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255748 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d08 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b88 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ce8 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c28 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c08 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c100 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c100 | out: hHeap=0x1e0000) returned 1 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0051.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bf0 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0051.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c100 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269aa0 | out: hHeap=0x1e0000) returned 1 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c100 | out: hHeap=0x1e0000) returned 1 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0051.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0051.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0051.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c100 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0051.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255748 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d08 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d28 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b88 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255cc8 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c68 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255be8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c28 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c08 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ce8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558a8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0051.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e790 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255828 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556e8 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557c8 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a990 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255948 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a08 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255668 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559a8 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab70 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696e0 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c190 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c08 | out: hHeap=0x1e0000) returned 1 [0051.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236d48 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255be8 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ec60 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255748 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255668 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.543] CreateFileW (lpFileName="C:\\Windows10Upgrade\\upgrader_win10.log" (normalized: "c:\\windows10upgrade\\upgrader_win10.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.544] GetFileType (hFile=0x1f8) returned 0x1 [0051.544] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.547] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.547] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.547] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.547] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.548] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.548] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0051.548] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0xfb4, lpOverlapped=0x0) returned 1 [0051.548] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.548] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0051.549] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xfb0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0xfb0, lpOverlapped=0x0) returned 1 [0051.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x5040, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.549] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x4, lpOverlapped=0x0) returned 1 [0051.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.549] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9c, lpOverlapped=0x0) returned 1 [0051.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.549] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.550] CloseHandle (hObject=0x1f8) returned 1 [0051.552] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea63f06a, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea63f06a, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x880c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wimgapi.dll", cAlternateFileName="")) returned 1 [0051.552] lstrcmpW (lpString1="wimgapi.dll", lpString2=".") returned 1 [0051.552] lstrcmpW (lpString1="wimgapi.dll", lpString2="..") returned 1 [0051.552] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.552] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="wimgapi.dll" | out: lpString1="C:\\Windows10Upgrade\\wimgapi.dll") returned="C:\\Windows10Upgrade\\wimgapi.dll" [0051.552] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\wimgapi.dll") returned -1 [0051.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eb90 [0051.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557c8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556e8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26da28 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255748 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255668 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0051.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c230 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0b0 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c140 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0051.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0051.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c140 | out: hHeap=0x1e0000) returned 1 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255788 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0c0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ecd0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2a0 [0051.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c170 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c100 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c190 [0051.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0051.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0051.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c110 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c170 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c270 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255948 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c190 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0051.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236b38 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255948 | out: hHeap=0x1e0000) returned 1 [0051.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ebb8 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269740 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b38 | out: hHeap=0x1e0000) returned 1 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c100 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ecd0 | out: hHeap=0x1e0000) returned 1 [0051.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac60 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ac88 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255808 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c230 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558a8 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255748 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0b0 | out: hHeap=0x1e0000) returned 1 [0051.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d000 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557c8 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255888 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556e8 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aff8 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255788 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26af58 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255668 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26abe8 | out: hHeap=0x1e0000) returned 1 [0051.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255768 | out: hHeap=0x1e0000) returned 1 [0051.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269aa0 [0051.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c100 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x24d000 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c140 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e3c8 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255748 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255668 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255768 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558a8 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556e8 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236d48 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aff8 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26af58 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255888 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255788 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255948 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255808 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac60 [0051.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26abe8 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0b0 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ac88 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c190 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557c8 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b548 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b480 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b0e8 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2696b0 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e790 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e438 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b88 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255dc8 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d08 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2368d0 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c08 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c28 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0051.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0051.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a48 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a88 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c68 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e438 | out: hHeap=0x1e0000) returned 1 [0051.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e950 [0051.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0051.584] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255ce8 [0051.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26da98 [0051.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26da98 | out: hHeap=0x1e0000) returned 1 [0051.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ce8 | out: hHeap=0x1e0000) returned 1 [0051.585] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.585] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf38f68b0, dwHighDateTime=0x1d54712)) [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255ca8 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d948 [0051.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d948 | out: hHeap=0x1e0000) returned 1 [0051.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c170 [0051.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c180 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24fb58 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ce8 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0051.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0051.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0051.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0051.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0051.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255268 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255528 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c170 | out: hHeap=0x1e0000) returned 1 [0051.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb58 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ce8 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a88 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255168 | out: hHeap=0x1e0000) returned 1 [0051.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255108 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557e8 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557a8 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a08 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b188 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255828 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559a8 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b1b0 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26da28 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b160 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c230 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b38 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ea30 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e7c8 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c170 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.602] CreateFileW (lpFileName="C:\\Windows10Upgrade\\wimgapi.dll" (normalized: "c:\\windows10upgrade\\wimgapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.603] GetFileType (hFile=0x1f8) returned 0x1 [0051.603] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.605] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.606] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.606] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.606] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.606] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.606] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.606] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.606] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x88000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x88000, lpOverlapped=0x0) returned 1 [0051.611] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x38, lpOverlapped=0x0) returned 1 [0051.615] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.615] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x88000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x88000, lpOverlapped=0x0) returned 1 [0051.617] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x30, lpOverlapped=0x0) returned 1 [0051.617] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x880c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.617] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.617] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.617] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.617] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.617] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.617] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.617] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.618] CloseHandle (hObject=0x1f8) returned 1 [0051.652] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea642af3, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea642af3, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0xdf8c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="windlp.dll", cAlternateFileName="")) returned 1 [0051.652] lstrcmpW (lpString1="windlp.dll", lpString2=".") returned 1 [0051.652] lstrcmpW (lpString1="windlp.dll", lpString2="..") returned 1 [0051.652] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.652] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="windlp.dll" | out: lpString1="C:\\Windows10Upgrade\\windlp.dll") returned="C:\\Windows10Upgrade\\windlp.dll" [0051.653] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\windlp.dll") returned -1 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2696b0 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e918 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d08 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255dc8 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b88 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0051.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0051.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec60 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c170 [0051.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c160 [0051.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c230 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0051.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0051.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c230 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0c0 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1e0 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0c0 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0051.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c170 | out: hHeap=0x1e0000) returned 1 [0051.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269740 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c68 | out: hHeap=0x1e0000) returned 1 [0051.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e8a8 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c120 | out: hHeap=0x1e0000) returned 1 [0051.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8a8 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ec60 | out: hHeap=0x1e0000) returned 1 [0051.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aaa8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255cc8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9e0 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d08 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255dc8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0051.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e918 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a968 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a88 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab70 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a48 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a9b8 | out: hHeap=0x1e0000) returned 1 [0051.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b88 | out: hHeap=0x1e0000) returned 1 [0051.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2696e0 [0051.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c120 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec28 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0c0 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26da98 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c08 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a88 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255dc8 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255cc8 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ce8 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2368d0 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a968 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9b8 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c28 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c68 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a48 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d08 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a9e0 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aaa8 [0051.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c230 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab70 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c170 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b88 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b188 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b160 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b1b0 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ecd0 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db08 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0051.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a8 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236ae0 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0051.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0051.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268278 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d28 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db08 | out: hHeap=0x1e0000) returned 1 [0051.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0051.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0051.667] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x255068 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d868 [0051.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d868 | out: hHeap=0x1e0000) returned 1 [0051.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.668] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.668] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf39b5606, dwHighDateTime=0x1d54712)) [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x254fc8 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dc58 [0051.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dc58 | out: hHeap=0x1e0000) returned 1 [0051.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0051.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0e0 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d188 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a10 [0051.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0051.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7d0 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f870 [0051.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0051.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f820 [0051.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f870 | out: hHeap=0x1e0000) returned 1 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f870 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f500 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0051.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f820 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f528 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3c0 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f870 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f500 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d28 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0051.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5a0 | out: hHeap=0x1e0000) returned 1 [0051.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559a8 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7d0 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a08 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d188 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f848 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255128 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557a8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557e8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255828 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7f8 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a990 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255be8 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0051.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c460 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255548 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ed78 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f6b8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.685] CreateFileW (lpFileName="C:\\Windows10Upgrade\\windlp.dll" (normalized: "c:\\windows10upgrade\\windlp.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.694] GetFileType (hFile=0x1f8) returned 0x1 [0051.694] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.696] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.696] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.696] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.696] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.697] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.697] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.697] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.697] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xdf000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xdf000, lpOverlapped=0x0) returned 1 [0051.704] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0x838, lpOverlapped=0x0) returned 1 [0051.711] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.711] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xdf000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xdf000, lpOverlapped=0x0) returned 1 [0051.713] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x830, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x830, lpOverlapped=0x0) returned 1 [0051.714] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xdf8c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.714] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.714] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.714] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.714] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.714] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.714] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.714] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.715] CloseHandle (hObject=0x1f8) returned 1 [0051.731] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea64a022, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea64a022, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x159ac8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10UpgraderApp.exe", cAlternateFileName="WINDOW~1.EXE")) returned 1 [0051.731] lstrcmpW (lpString1="Windows10UpgraderApp.exe", lpString2=".") returned 1 [0051.731] lstrcmpW (lpString1="Windows10UpgraderApp.exe", lpString2="..") returned 1 [0051.731] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.731] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="Windows10UpgraderApp.exe" | out: lpString1="C:\\Windows10Upgrade\\Windows10UpgraderApp.exe") returned="C:\\Windows10Upgrade\\Windows10UpgraderApp.exe" [0051.731] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\Windows10UpgraderApp.exe") returned -1 [0051.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e3d8 [0051.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0051.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0051.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0051.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de18 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0051.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e7c8 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0e0 [0051.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0051.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c220 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c260 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c250 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1a0 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0051.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269860 [0051.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0051.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255108 | out: hHeap=0x1e0000) returned 1 [0051.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e6b0 [0051.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0051.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269860 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e6b0 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c130 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e7c8 | out: hHeap=0x1e0000) returned 1 [0051.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26adc8 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255be8 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b4d0 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c110 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255088 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b638 | out: hHeap=0x1e0000) returned 1 [0051.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5c0 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b610 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fc8 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ad78 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f48 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ab98 | out: hHeap=0x1e0000) returned 1 [0051.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254f88 | out: hHeap=0x1e0000) returned 1 [0051.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269860 [0051.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1a0 [0051.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e6e8 [0051.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c260 [0051.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e048 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255108 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f48 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254f88 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fc8 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255088 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236be8 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268278 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ab98 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255128 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255168 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255548 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255528 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ad78 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26adc8 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c110 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b4d0 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c130 [0051.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255268 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b610 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b638 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5c0 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9c0 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d868 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236ae0 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f500 [0051.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7a8 [0051.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f690 [0051.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0051.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6b8 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0051.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d868 | out: hHeap=0x1e0000) returned 1 [0051.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e790 [0051.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0051.758] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2556a8 [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0051.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e358 | out: hHeap=0x1e0000) returned 1 [0051.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.759] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.759] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3a9a352, dwHighDateTime=0x1d54712)) [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2556a8 [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0051.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e2e8 | out: hHeap=0x1e0000) returned 1 [0051.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f488 [0051.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1d0 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c698 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6e0 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0051.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0051.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f708 [0051.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0051.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0051.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0051.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5a0 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3c0 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5a0 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f848 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0051.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0051.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0051.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f708 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c698 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f528 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f6e0 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255aa8 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0051.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e790 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a990 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d28 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255188 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550e8 | out: hHeap=0x1e0000) returned 1 [0051.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26de18 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7f8 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c380 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b38 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0051.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c460 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255d28 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3c0 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f528 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.775] CreateFileW (lpFileName="C:\\Windows10Upgrade\\Windows10UpgraderApp.exe" (normalized: "c:\\windows10upgrade\\windows10upgraderapp.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.789] GetFileType (hFile=0x1f8) returned 0x1 [0051.789] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.791] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.791] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.792] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.792] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.792] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.792] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.792] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.792] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0051.817] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.818] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0051.823] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.823] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x59000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x59000, lpOverlapped=0x0) returned 1 [0051.828] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xa38, lpOverlapped=0x0) returned 1 [0051.831] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.831] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x59000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x59000, lpOverlapped=0x0) returned 1 [0051.832] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xa30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xa30, lpOverlapped=0x0) returned 1 [0051.832] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x159ac0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.832] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.832] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.833] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.833] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.833] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.833] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.833] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.833] CloseHandle (hObject=0x1f8) returned 1 [0051.862] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea64ee41, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea64ee41, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x62c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WinREBootApp32.exe", cAlternateFileName="WINREB~1.EXE")) returned 1 [0051.862] lstrcmpW (lpString1="WinREBootApp32.exe", lpString2=".") returned 1 [0051.862] lstrcmpW (lpString1="WinREBootApp32.exe", lpString2="..") returned 1 [0051.863] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.863] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="WinREBootApp32.exe" | out: lpString1="C:\\Windows10Upgrade\\WinREBootApp32.exe") returned="C:\\Windows10Upgrade\\WinREBootApp32.exe" [0051.863] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\WinREBootApp32.exe") returned -1 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e178 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ea68 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e128 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0051.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e918 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1e0 [0051.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2a0 [0051.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c410 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0051.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0051.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0e0 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c240 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0e0 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c180 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0051.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2696b0 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2556a8 | out: hHeap=0x1e0000) returned 1 [0051.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26eb80 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2696b0 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb80 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e918 | out: hHeap=0x1e0000) returned 1 [0051.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268458 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557a8 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268548 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559a8 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c270 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2557e8 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c150 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ea68 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b598 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a990 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26aa30 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268480 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255908 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2693f0 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255828 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269198 | out: hHeap=0x1e0000) returned 1 [0051.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2558e8 | out: hHeap=0x1e0000) returned 1 [0051.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2696b0 [0051.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0e0 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9c0 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c180 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e438 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2558e8 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2556a8 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557a8 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559a8 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255908 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236c98 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a990 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26aa30 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2557e8 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255828 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255aa8 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255d28 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b598 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268548 [0051.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c270 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268458 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c150 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255be8 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x268480 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269198 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2693f0 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebb8 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7a8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0051.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7d0 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d868 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236ae0 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f500 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f690 [0051.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f820 [0051.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0051.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0051.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7d0 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3c0 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0051.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7a8 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5f0 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0051.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0051.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f488 [0051.877] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x254fe8 [0051.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d718 [0051.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d718 | out: hHeap=0x1e0000) returned 1 [0051.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.878] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.878] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3bcb6e2, dwHighDateTime=0x1d54712)) [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x254fe8 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0051.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0051.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254fe8 | out: hHeap=0x1e0000) returned 1 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0051.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f488 | out: hHeap=0x1e0000) returned 1 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d4d0 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0051.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270608 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270548 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704c8 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7d0 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x270e98 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c380 [0051.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0051.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0051.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c380 | out: hHeap=0x1e0000) returned 1 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6b8 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c330 [0051.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c340 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0051.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0051.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c340 | out: hHeap=0x1e0000) returned 1 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f870 [0051.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6e0 [0051.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c330 | out: hHeap=0x1e0000) returned 1 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f870 | out: hHeap=0x1e0000) returned 1 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0051.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7a8 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270488 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0051.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0051.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7a8 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269890 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270488 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0051.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f870 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f6b8 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270548 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0051.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704c8 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270608 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d4d0 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7d0 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0051.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f6e0 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a08 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e128 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3b0 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c340 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0051.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e6b0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c420 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0051.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f6b8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0051.894] CreateFileW (lpFileName="C:\\Windows10Upgrade\\WinREBootApp32.exe" (normalized: "c:\\windows10upgrade\\winrebootapp32.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.895] GetFileType (hFile=0x1f8) returned 0x1 [0051.895] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.900] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.900] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.900] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.900] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.900] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.900] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.900] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.901] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x6000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x6000, lpOverlapped=0x0) returned 1 [0051.901] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x238, lpOverlapped=0x0) returned 1 [0051.901] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.901] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x6000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x6000, lpOverlapped=0x0) returned 1 [0051.901] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x230, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x230, lpOverlapped=0x0) returned 1 [0051.901] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x62c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.901] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.901] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.902] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.902] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.902] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.902] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.902] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.902] CloseHandle (hObject=0x1f8) returned 1 [0051.903] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6528e0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea6528e0, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x64c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WinREBootApp64.exe", cAlternateFileName="WINREB~2.EXE")) returned 1 [0051.904] lstrcmpW (lpString1="WinREBootApp64.exe", lpString2=".") returned 1 [0051.904] lstrcmpW (lpString1="WinREBootApp64.exe", lpString2="..") returned 1 [0051.904] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Windows10Upgrade\\" | out: lpString1="C:\\Windows10Upgrade\\") returned="C:\\Windows10Upgrade\\" [0051.904] lstrcatW (in: lpString1="C:\\Windows10Upgrade\\", lpString2="WinREBootApp64.exe" | out: lpString1="C:\\Windows10Upgrade\\WinREBootApp64.exe") returned="C:\\Windows10Upgrade\\WinREBootApp64.exe" [0051.904] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Windows10Upgrade\\WinREBootApp64.exe") returned -1 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24ec28 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0051.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db08 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0051.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd20 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faf0 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcf8 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f8e8 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb40 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e790 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0051.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c200 [0051.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2c0 [0051.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2d0 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c460 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2d0 | out: hHeap=0x1e0000) returned 1 [0051.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c460 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c390 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0051.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0051.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2a0 | out: hHeap=0x1e0000) returned 1 [0051.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e758 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0051.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2697a0 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2697a0 | out: hHeap=0x1e0000) returned 1 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c280 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b68 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e790 | out: hHeap=0x1e0000) returned 1 [0051.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9b0 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255968 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559c8 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1b0 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255a08 | out: hHeap=0x1e0000) returned 1 [0051.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1d0 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fcf8 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255c48 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd20 | out: hHeap=0x1e0000) returned 1 [0051.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2559e8 | out: hHeap=0x1e0000) returned 1 [0051.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26faf0 | out: hHeap=0x1e0000) returned 1 [0051.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255648 | out: hHeap=0x1e0000) returned 1 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2697a0 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2a0 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ea68 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1b0 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d948 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559c8 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255648 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255968 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2559e8 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255a08 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236b38 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa00 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa28 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b68 [0051.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255c48 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255188 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550e8 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f8c0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc58 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c280 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faf0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1d0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x254fe8 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc80 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcd0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fbb8 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f910 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269710 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8a8 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0051.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dda8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcf8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faa0 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc30 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fca8 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de88 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236ae0 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc08 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0051.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f938 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd20 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0051.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fbe0 [0051.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fca8 | out: hHeap=0x1e0000) returned 1 [0051.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9b0 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fcf8 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26faa0 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa50 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fc30 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dda8 | out: hHeap=0x1e0000) returned 1 [0051.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8e0 [0051.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcf8 [0051.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2550a8 [0051.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d788 [0051.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d788 | out: hHeap=0x1e0000) returned 1 [0051.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.919] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3c3ddfb, dwHighDateTime=0x1d54712)) [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2550a8 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a8 [0051.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d6a8 | out: hHeap=0x1e0000) returned 1 [0051.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd48 [0051.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fcf8 | out: hHeap=0x1e0000) returned 1 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0051.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2d0 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x24f108 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704c8 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270608 [0051.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270468 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270488 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc30 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c330 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x270e98 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0051.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c340 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0051.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269740 [0051.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0051.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c340 | out: hHeap=0x1e0000) returned 1 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0051.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2e0 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c390 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0051.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fca8 [0051.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0051.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faa0 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fca8 | out: hHeap=0x1e0000) returned 1 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0051.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fca8 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcf8 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd70 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270668 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0051.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26faa0 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fca8 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fcf8 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd70 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704a8 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270668 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704e8 | out: hHeap=0x1e0000) returned 1 [0051.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0051.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0051.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26faa0 | out: hHeap=0x1e0000) returned 1 [0051.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270628 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9b0 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f108 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2d0 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fc30 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa50 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c330 | out: hHeap=0x1e0000) returned 1 [0051.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270568 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704c8 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270608 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270368 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270468 | out: hHeap=0x1e0000) returned 1 [0051.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270488 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0051.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8e0 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f910 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f8e8 | out: hHeap=0x1e0000) returned 1 [0051.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb40 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db08 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd70 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0051.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c340 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c460 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c330 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c340 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0051.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff28 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2d0 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270268 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb40 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0051.943] CreateFileW (lpFileName="C:\\Windows10Upgrade\\WinREBootApp64.exe" (normalized: "c:\\windows10upgrade\\winrebootapp64.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0051.944] GetFileType (hFile=0x1f8) returned 0x1 [0051.944] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.945] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.945] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.948] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.948] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0051.948] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.948] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0051.948] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.948] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x6000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x6000, lpOverlapped=0x0) returned 1 [0051.948] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x438, lpOverlapped=0x0) returned 1 [0051.949] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.949] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x6000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x6000, lpOverlapped=0x0) returned 1 [0051.949] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x430, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x430, lpOverlapped=0x0) returned 1 [0051.949] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x64c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0051.949] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0051.949] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.949] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0051.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0051.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0051.950] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0051.950] CloseHandle (hObject=0x1f8) returned 1 [0051.953] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea6528e0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xea6528e0, ftLastAccessTime.dwHighDateTime=0x1d32736, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x64c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WinREBootApp64.exe", cAlternateFileName="WINREB~2.EXE")) returned 0 [0051.953] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0051.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0051.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0051.953] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1025\\" | out: lpString1="C:\\588bce7c90097ed212\\1025\\") returned="C:\\588bce7c90097ed212\\1025\\" [0051.953] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1025\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1025\\*") returned="C:\\588bce7c90097ed212\\1025\\*" [0051.953] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1025\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0051.955] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0051.955] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0051.955] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0051.955] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0051.955] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0051.955] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0051.955] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0051.955] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1025\\" | out: lpString1="C:\\588bce7c90097ed212\\1025\\") returned="C:\\588bce7c90097ed212\\1025\\" [0051.955] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1025\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned="C:\\588bce7c90097ed212\\1025\\eula.rtf" [0051.955] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1025\\eula.rtf") returned 1 [0051.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eb90 [0051.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0051.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0051.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb48 [0051.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcf8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x270e98 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb40 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0051.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0051.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fca8 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c410 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c380 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3b0 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0051.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9b0 | out: hHeap=0x1e0000) returned 1 [0051.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0051.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3b0 | out: hHeap=0x1e0000) returned 1 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0051.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fbe0 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd70 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faa0 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e6b0 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0051.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2d0 [0051.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c460 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c420 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2e0 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c390 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c370 [0051.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c420 | out: hHeap=0x1e0000) returned 1 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0051.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c310 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2f0 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0051.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0051.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c460 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2d0 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269710 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236b90 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269f48 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e800 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0051.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269740 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0051.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269710 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e6b0 | out: hHeap=0x1e0000) returned 1 [0051.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9d8 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255348 | out: hHeap=0x1e0000) returned 1 [0051.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552a8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255568 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2552c8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c380 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb48 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255da8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fcf8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa50 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ba8 | out: hHeap=0x1e0000) returned 1 [0051.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fbe0 | out: hHeap=0x1e0000) returned 1 [0051.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255368 | out: hHeap=0x1e0000) returned 1 [0051.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fca8 | out: hHeap=0x1e0000) returned 1 [0051.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2553a8 | out: hHeap=0x1e0000) returned 1 [0051.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0051.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255588 | out: hHeap=0x1e0000) returned 1 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269890 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c330 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ea30 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2d0 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e128 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x269f48 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552a8 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255568 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2552c8 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255588 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236ae0 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fca8 [0051.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fcf8 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255348 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255368 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2553a8 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ba8 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f938 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f8e8 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c340 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fbe0 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3b0 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255da8 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd20 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc08 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fc30 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd48 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0051.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e6b0 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236b90 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f910 [0051.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db08 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708c8 [0051.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270968 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a48 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f140 [0051.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efd8 [0051.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9d8 | out: hHeap=0x1e0000) returned 1 [0051.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa50 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f910 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0051.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0051.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0051.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed08 [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270708 [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0051.970] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2707a8 [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0051.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dbe8 | out: hHeap=0x1e0000) returned 1 [0051.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707a8 | out: hHeap=0x1e0000) returned 1 [0051.970] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0051.970] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3cb064a, dwHighDateTime=0x1d54712)) [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2708a8 [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db78 [0051.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db78 | out: hHeap=0x1e0000) returned 1 [0051.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708a8 | out: hHeap=0x1e0000) returned 1 [0051.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f910 [0051.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a68 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270808 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708e8 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2e0 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4a0 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26ce40 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709a8 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270848 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270888 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270988 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708a8 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a88 [0051.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270aa8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270928 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709c8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270908 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707c8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270948 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ac8 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0051.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x270e98 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c350 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c360 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c390 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0051.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bf0 [0051.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0051.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0051.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c360 | out: hHeap=0x1e0000) returned 1 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0051.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0051.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c350 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c360 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0051.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0051.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c360 | out: hHeap=0x1e0000) returned 1 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0051.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0051.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0051.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0051.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9d8 | out: hHeap=0x1e0000) returned 1 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0f0 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f118 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e48 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ba8 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270be8 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c350 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0051.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0051.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9d8 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0f0 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f118 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e48 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ba8 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0051.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270be8 | out: hHeap=0x1e0000) returned 1 [0051.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0051.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0051.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f078 | out: hHeap=0x1e0000) returned 1 [0051.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0051.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707a8 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ac8 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b08 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce40 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270848 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270888 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270988 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0051.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a88 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270aa8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270928 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708a8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709c8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270908 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707c8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270948 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0051.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706e8 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa50 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ed08 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd48 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0051.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb40 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd70 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9b0 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26faa0 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0051.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0051.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0051.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e278 | out: hHeap=0x1e0000) returned 1 [0051.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0051.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0051.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0051.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0052.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c460 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ca8 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c420 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8a8 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270da8 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0052.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9d8 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707a8 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708a8 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c380 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0052.036] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.037] GetFileType (hFile=0x1f8) returned 0x1 [0052.038] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.039] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.040] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.040] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.040] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.040] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.040] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.040] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.040] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1000, lpOverlapped=0x0) returned 1 [0052.041] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xcff, lpOverlapped=0x0) returned 1 [0052.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.041] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1000, lpOverlapped=0x0) returned 1 [0052.041] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xcf0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xcf0, lpOverlapped=0x0) returned 1 [0052.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x1d80, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.041] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xf, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xf, lpOverlapped=0x0) returned 1 [0052.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.041] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x91, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x91, lpOverlapped=0x0) returned 1 [0052.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.042] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.042] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.042] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.042] CloseHandle (hObject=0x1f8) returned 1 [0052.043] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0052.043] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0052.043] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0052.043] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1025\\" | out: lpString1="C:\\588bce7c90097ed212\\1025\\") returned="C:\\588bce7c90097ed212\\1025\\" [0052.043] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1025\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" [0052.043] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml") returned 1 [0052.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eaf8 [0052.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0052.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0052.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8e0 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd48 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd70 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a8 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0052.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0052.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f910 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb40 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faa0 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c420 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c410 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0052.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0052.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c420 | out: hHeap=0x1e0000) returned 1 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c350 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec98 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c410 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2e0 [0052.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c390 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c400 [0052.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c360 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c380 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0052.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c360 | out: hHeap=0x1e0000) returned 1 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0052.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c380 | out: hHeap=0x1e0000) returned 1 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0052.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c320 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c470 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c410 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c390 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0052.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0052.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236a30 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0052.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e720 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236a30 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ac8 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ec98 | out: hHeap=0x1e0000) returned 1 [0052.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb40 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a4a8 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26faa0 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a348 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268750 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a2e8 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8e0 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa50 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255b28 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd48 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255bc8 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd70 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255ca8 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9b0 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f9d8 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2687b0 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f910 | out: hHeap=0x1e0000) returned 1 [0052.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x268cd0 | out: hHeap=0x1e0000) returned 1 [0052.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269710 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c420 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed08 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c390 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d8d8 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a2e8 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a348 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a4a8 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268cd0 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x268750 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236a30 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9b0 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f910 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2687b0 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255b28 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255bc8 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255ca8 [0052.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd48 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd70 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c380 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f9d8 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c460 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x253ac8 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa50 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26faa0 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb40 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c360 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c410 [0052.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26da28 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236b90 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f118 [0052.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2f8 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f140 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f208 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d718 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef10 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0052.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee80 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f168 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2e0 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efd8 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0a0 [0052.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f190 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2f8 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f140 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f208 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fdc0 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe10 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef20 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f020 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f118 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0052.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26da28 | out: hHeap=0x1e0000) returned 1 [0052.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8a8 [0052.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0052.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2f8 [0052.059] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24ef60 [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db08 [0052.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db08 | out: hHeap=0x1e0000) returned 1 [0052.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0052.060] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.060] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3d6f03e, dwHighDateTime=0x1d54712)) [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f040 [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d788 [0052.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d788 | out: hHeap=0x1e0000) returned 1 [0052.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f208 [0052.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2f8 | out: hHeap=0x1e0000) returned 1 [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0052.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eea0 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c3a0 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f060 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eee0 [0052.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f080 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efa0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f200 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f260 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef38 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0f0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0052.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269740 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0052.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0052.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0052.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f000 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2a8 | out: hHeap=0x1e0000) returned 1 [0052.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f118 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f1b8 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f028 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f500 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5c0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0052.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f000 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f118 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f1b8 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f028 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f500 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5c0 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5e0 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5a0 | out: hHeap=0x1e0000) returned 1 [0052.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f200 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f260 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef38 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f060 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0f0 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0052.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eec0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eee0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef20 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efa0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f080 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0c0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0052.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f100 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8a8 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0052.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d6a8 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f300 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0052.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269740 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2c0 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f060 | out: hHeap=0x1e0000) returned 1 [0052.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eee0 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef20 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f100 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.095] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.096] GetFileType (hFile=0x1f8) returned 0x1 [0052.096] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.098] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.098] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.098] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.099] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.099] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.099] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x12000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x12000, lpOverlapped=0x0) returned 1 [0052.099] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x156, lpOverlapped=0x0) returned 1 [0052.100] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.100] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x12000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x12000, lpOverlapped=0x0) returned 1 [0052.100] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x150, lpOverlapped=0x0) returned 1 [0052.100] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x121e0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.101] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0052.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.101] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0052.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.101] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.101] CloseHandle (hObject=0x1f8) returned 1 [0052.103] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0052.103] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0052.103] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0052.104] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1025\\" | out: lpString1="C:\\588bce7c90097ed212\\1025\\") returned="C:\\588bce7c90097ed212\\1025\\" [0052.104] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1025\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" [0052.104] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1025\\SetupResources.dll") returned 1 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e210 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269bf0 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0052.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efd8 [0052.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f280 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f028 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efb0 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0052.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26efd8 | out: hHeap=0x1e0000) returned 1 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702e8 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2f8 [0052.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270668 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef38 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0f0 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x270e98 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f208 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2e0 [0052.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c350 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c470 [0052.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c360 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c360 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2f0 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c440 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0052.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2e0 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236b90 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ec60 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a10 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0052.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236b90 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ec60 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c350 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e98 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0052.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0052.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26efb0 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe10 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fdc0 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0052.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2f8 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702e8 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2a8 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270368 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f028 | out: hHeap=0x1e0000) returned 1 [0052.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269740 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2e0 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e6b0 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c350 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dda8 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704c8 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270468 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705c8 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270548 [0052.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270488 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236b90 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2f8 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f140 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270608 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702e8 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270348 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705e8 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f1e0 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0a0 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c360 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f118 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c410 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270328 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eee8 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f190 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef10 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0052.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f000 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e790 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f168 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0052.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f1b8 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270388 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dc58 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703a8 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0052.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271760 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2d0 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270888 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef88 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f050 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0052.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efb0 [0052.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efd8 [0052.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f028 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270568 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270628 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f168 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eec0 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0052.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270368 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f1b8 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704e8 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270428 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270388 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0052.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0052.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.119] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2704e8 [0052.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0052.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704e8 | out: hHeap=0x1e0000) returned 1 [0052.119] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.119] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3e0792b, dwHighDateTime=0x1d54712)) [0052.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270568 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0052.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270568 | out: hHeap=0x1e0000) returned 1 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2b0 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26ce40 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270388 [0052.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a68 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270908 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270708 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708a8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a48 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708c8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270848 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708e8 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270928 [0052.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f078 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a10 [0052.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0052.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0052.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f168 [0052.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f1b8 [0052.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0052.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f168 | out: hHeap=0x1e0000) returned 1 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f168 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f690 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b30 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709a8 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270948 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a88 [0052.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0052.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0052.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0052.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0052.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f168 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f690 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270948 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a88 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270848 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708e8 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270928 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce40 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eec0 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270428 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f078 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704e8 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270908 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270708 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a68 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708a8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a48 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708c8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270388 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f1b8 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f000 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f280 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f208 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0052.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef38 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0f0 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270668 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269bf0 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271708 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707c8 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a48 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.135] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1025\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1025\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.136] GetFileType (hFile=0x1f8) returned 0x1 [0052.136] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.281] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.281] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.282] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.282] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0052.282] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x2c8, lpOverlapped=0x0) returned 1 [0052.282] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.282] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0052.282] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x2c0, lpOverlapped=0x0) returned 1 [0052.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4350, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.283] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0052.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.283] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0052.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.283] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.283] CloseHandle (hObject=0x1f8) returned 1 [0052.285] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0052.285] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0052.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f9348 | out: hHeap=0x1e0000) returned 1 [0052.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0052.285] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1028\\" | out: lpString1="C:\\588bce7c90097ed212\\1028\\") returned="C:\\588bce7c90097ed212\\1028\\" [0052.285] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1028\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1028\\*") returned="C:\\588bce7c90097ed212\\1028\\*" [0052.285] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1028\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0052.287] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0052.287] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0052.287] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0052.287] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0052.287] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0052.287] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0052.287] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0052.287] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1028\\" | out: lpString1="C:\\588bce7c90097ed212\\1028\\") returned="C:\\588bce7c90097ed212\\1028\\" [0052.287] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1028\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned="C:\\588bce7c90097ed212\\1028\\eula.rtf" [0052.287] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1028\\eula.rtf") returned 1 [0052.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e048 [0052.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0052.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ead8 [0052.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f028 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2d0 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270948 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef38 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db78 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a48 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270aa8 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709c8 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f050 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efb0 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270928 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270708 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f078 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270848 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef88 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0052.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efd8 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270968 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f000 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0f0 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0052.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c320 [0052.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c3f0 [0052.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0052.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0052.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0052.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c400 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c370 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0052.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x236668 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26eb10 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3d0 | out: hHeap=0x1e0000) returned 1 [0052.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236668 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0052.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c440 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a28 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0052.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270908 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270928 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707a8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2b0 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2f0 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f028 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2d0 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706e8 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef38 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270948 | out: hHeap=0x1e0000) returned 1 [0052.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26efd8 | out: hHeap=0x1e0000) returned 1 [0052.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f078 | out: hHeap=0x1e0000) returned 1 [0052.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270708 | out: hHeap=0x1e0000) returned 1 [0052.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef88 | out: hHeap=0x1e0000) returned 1 [0052.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270848 | out: hHeap=0x1e0000) returned 1 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269bf0 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3d0 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec60 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2b0 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d868 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270988 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270948 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270848 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270808 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270888 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x236668 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef38 [0052.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef88 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270928 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270708 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708a8 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707c8 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f168 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efd8 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2f0 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f028 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c440 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708e8 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f078 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f208 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f1b8 [0052.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e7c8 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708c8 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709a8 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271550 [0052.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a88 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a68 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f280 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2d0 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7d0 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e08 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270be8 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2714a0 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f708 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e68 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b48 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ca8 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270dc8 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5a0 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0052.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e48 [0052.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0052.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6b8 [0052.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f820 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7d0 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271550 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2a8 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a88 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f280 | out: hHeap=0x1e0000) returned 1 [0052.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a68 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a28 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2d0 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708c8 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706e8 | out: hHeap=0x1e0000) returned 1 [0052.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e278 | out: hHeap=0x1e0000) returned 1 [0052.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb48 [0052.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.303] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2706c8 [0052.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0052.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e358 | out: hHeap=0x1e0000) returned 1 [0052.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.304] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.304] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf3fd15fe, dwHighDateTime=0x1d54712)) [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2709a8 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a8 [0052.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d6a8 | out: hHeap=0x1e0000) returned 1 [0052.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f280 [0052.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708c8 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a68 [0052.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c370 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24eef8 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709a8 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a88 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c88 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c28 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ce8 [0052.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ac8 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ba8 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ae8 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d48 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0052.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0052.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0052.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0052.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2d0 [0052.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0052.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7a8 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270bc8 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e28 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270da8 [0052.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0052.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0052.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0052.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0052.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0052.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f848 | out: hHeap=0x1e0000) returned 1 [0052.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7a8 | out: hHeap=0x1e0000) returned 1 [0052.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270bc8 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e28 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270da8 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b08 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d48 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eef8 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2a8 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a28 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a88 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706e8 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c28 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c88 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ac8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c48 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ce8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270cc8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ae8 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ba8 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2d0 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb48 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f050 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270aa8 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26efb0 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709c8 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eec0 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f000 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270968 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0f0 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a48 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270908 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db78 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0f0 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c610 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c590 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ac8 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f000 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709c8 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706e8 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.322] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.322] GetFileType (hFile=0x1f8) returned 0x1 [0052.322] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.369] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.370] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.370] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.370] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.370] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.370] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.370] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.370] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1000, lpOverlapped=0x0) returned 1 [0052.371] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0x815, lpOverlapped=0x0) returned 1 [0052.371] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.371] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1000, lpOverlapped=0x0) returned 1 [0052.371] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x810, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x810, lpOverlapped=0x0) returned 1 [0052.371] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x18a0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.371] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x5, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x5, lpOverlapped=0x0) returned 1 [0052.371] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.371] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x9b, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x9b, lpOverlapped=0x0) returned 1 [0052.371] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.372] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.372] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.372] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.372] CloseHandle (hObject=0x1f8) returned 1 [0052.389] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0052.389] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0052.389] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0052.390] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1028\\" | out: lpString1="C:\\588bce7c90097ed212\\1028\\") returned="C:\\588bce7c90097ed212\\1028\\" [0052.390] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1028\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" [0052.390] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml") returned 1 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e048 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269b30 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f050 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8a8 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a88 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efb0 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f000 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270968 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708c8 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270908 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270aa8 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709a8 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0f0 [0052.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709c8 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f280 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0052.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2d0 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c430 [0052.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c400 [0052.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0052.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c470 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4a0 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3e0 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0052.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c470 | out: hHeap=0x1e0000) returned 1 [0052.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a48 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699b0 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2714a0 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a48 | out: hHeap=0x1e0000) returned 1 [0052.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e758 [0052.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c370 | out: hHeap=0x1e0000) returned 1 [0052.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714a0 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699b0 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0052.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f280 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270908 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2a8 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270aa8 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c310 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709a8 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2708c8 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8a8 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26efb0 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a88 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f000 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706e8 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eec0 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270968 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f2d0 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0f0 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f258 | out: hHeap=0x1e0000) returned 1 [0052.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709c8 | out: hHeap=0x1e0000) returned 1 [0052.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699b0 [0052.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3e0 [0052.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e790 [0052.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c310 [0052.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26da28 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a48 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270908 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2708c8 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270968 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709a8 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271b28 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2d0 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f2a8 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709c8 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a68 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a88 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270aa8 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26eec0 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f000 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c470 [0052.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0f0 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c370 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706e8 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f258 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26efb0 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f280 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f820 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db08 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270dc8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271bd8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e08 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270be8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f708 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f488 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5a0 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dfd8 [0052.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e48 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e28 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ce8 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e68 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ce0 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f500 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ac8 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ae8 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0052.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0052.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0052.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5a0 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270dc8 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271bd8 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270be8 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f708 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c08 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270cc8 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e08 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f488 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db08 | out: hHeap=0x1e0000) returned 1 [0052.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0052.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0052.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.432] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270ca8 [0052.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e2e8 | out: hHeap=0x1e0000) returned 1 [0052.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ca8 | out: hHeap=0x1e0000) returned 1 [0052.433] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.433] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4102833, dwHighDateTime=0x1d54712)) [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270e08 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0052.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0052.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e08 | out: hHeap=0x1e0000) returned 1 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f488 [0052.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c88 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d48 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c400 [0052.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24fc60 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b48 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270da8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ba8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270dc8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ca8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270bc8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e08 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270be8 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c28 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffe8 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0052.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5a0 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5b0 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0052.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0052.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0052.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0052.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0052.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f690 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a10 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5b0 [0052.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0052.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f690 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff48 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0052.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702a8 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f848 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b48 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5a0 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270da8 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ba8 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270dc8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ca8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e08 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270be8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270bc8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c28 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffe8 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff28 | out: hHeap=0x1e0000) returned 1 [0052.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c08 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f820 | out: hHeap=0x1e0000) returned 1 [0052.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a28 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707a8 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f050 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269b30 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f050 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c590 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0052.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a78 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270dc8 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.572] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.573] GetFileType (hFile=0x1f8) returned 0x1 [0052.573] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.575] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.575] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.576] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.576] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.576] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.576] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.577] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.577] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xe000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xe000, lpOverlapped=0x0) returned 1 [0052.577] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0xd00, lpOverlapped=0x0) returned 1 [0052.578] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.578] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xe000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xe000, lpOverlapped=0x0) returned 1 [0052.578] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xd00, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0xd00, lpOverlapped=0x0) returned 1 [0052.578] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.578] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0052.578] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.579] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.579] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.579] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.579] CloseHandle (hObject=0x1f8) returned 1 [0052.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0e0 | out: hHeap=0x1e0000) returned 1 [0052.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f210 | out: hHeap=0x1e0000) returned 1 [0052.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e048 | out: hHeap=0x1e0000) returned 1 [0052.581] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0052.581] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0052.581] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0052.581] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1028\\" | out: lpString1="C:\\588bce7c90097ed212\\1028\\") returned="C:\\588bce7c90097ed212\\1028\\" [0052.582] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1028\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" [0052.582] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1028\\SetupResources.dll") returned 1 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e178 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a10 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec98 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ac8 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e08 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e48 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ae8 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0052.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ca8 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c88 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270bc8 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ba8 [0052.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f690 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0052.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e28 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7a8 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ecd0 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2c0 [0052.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5b0 [0052.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c590 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c620 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0052.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c620 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e68 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c590 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c400 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c570 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c400 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3c0 | out: hHeap=0x1e0000) returned 1 [0052.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270be8 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3f0 | out: hHeap=0x1e0000) returned 1 [0052.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b30 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0052.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271ce0 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270be8 | out: hHeap=0x1e0000) returned 1 [0052.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e7c8 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c490 | out: hHeap=0x1e0000) returned 1 [0052.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269770 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e7c8 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e68 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ecd0 | out: hHeap=0x1e0000) returned 1 [0052.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c28 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5f0 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c88 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0052.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270bc8 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ec98 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f528 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ac8 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c48 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f730 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e08 | out: hHeap=0x1e0000) returned 1 [0052.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ba8 | out: hHeap=0x1e0000) returned 1 [0052.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f690 | out: hHeap=0x1e0000) returned 1 [0052.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b08 | out: hHeap=0x1e0000) returned 1 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269b30 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3c0 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e918 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c400 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db08 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d48 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ba8 [0052.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270be8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270dc8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270da8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271bd8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6b8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f690 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e08 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e68 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270bc8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ac8 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f500 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5a0 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3f0 [0052.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f6e0 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c490 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c88 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f870 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f820 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f488 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec98 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b48 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271de8 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ce8 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f708 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270128 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270248 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffe8 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffc8 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2719c8 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fec8 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0052.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0052.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0052.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7d0 [0052.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0052.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f708 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c48 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271de8 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ce8 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270cc8 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c08 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b08 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b48 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0052.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0052.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.598] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270d08 [0052.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db78 [0052.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db78 | out: hHeap=0x1e0000) returned 1 [0052.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.598] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.598] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf42a63ae, dwHighDateTime=0x1d54712)) [0052.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270cc8 [0052.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0052.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270cc8 | out: hHeap=0x1e0000) returned 1 [0052.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f708 [0052.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b48 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ce8 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c560 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c570 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d3b8 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffa8 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270268 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270048 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270068 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff08 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c580 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c620 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0052.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0052.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c580 | out: hHeap=0x1e0000) returned 1 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c620 | out: hHeap=0x1e0000) returned 1 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c610 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0052.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c610 | out: hHeap=0x1e0000) returned 1 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0052.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b90 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700c8 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701e8 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270148 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0052.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0052.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700c8 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701e8 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270148 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270208 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c610 | out: hHeap=0x1e0000) returned 1 [0052.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0052.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff68 | out: hHeap=0x1e0000) returned 1 [0052.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff48 | out: hHeap=0x1e0000) returned 1 [0052.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0052.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d3b8 | out: hHeap=0x1e0000) returned 1 [0052.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c08 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270268 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffa8 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270048 | out: hHeap=0x1e0000) returned 1 [0052.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270068 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff08 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff28 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ca8 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b30 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0052.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f848 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e28 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7a8 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e48 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ae8 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c28 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3c0 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c580 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c590 | out: hHeap=0x1e0000) returned 1 [0052.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270208 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e7c8 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0052.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c28 | out: hHeap=0x1e0000) returned 1 [0052.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.625] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1028\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1028\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.626] GetFileType (hFile=0x1f8) returned 0x1 [0052.626] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.628] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.628] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.628] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.628] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.628] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.629] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.629] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.629] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0052.629] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0052.629] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.629] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0052.630] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0052.630] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.630] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0052.630] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.630] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0052.630] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.630] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.630] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.630] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.631] CloseHandle (hObject=0x1f8) returned 1 [0052.632] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0052.632] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0052.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f9248 | out: hHeap=0x1e0000) returned 1 [0052.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235500 | out: hHeap=0x1e0000) returned 1 [0052.632] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1029\\" | out: lpString1="C:\\588bce7c90097ed212\\1029\\") returned="C:\\588bce7c90097ed212\\1029\\" [0052.632] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1029\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1029\\*") returned="C:\\588bce7c90097ed212\\1029\\*" [0052.632] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1029\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0052.633] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0052.633] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0052.633] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0052.633] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0052.633] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0052.633] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0052.633] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0052.633] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1029\\" | out: lpString1="C:\\588bce7c90097ed212\\1029\\") returned="C:\\588bce7c90097ed212\\1029\\" [0052.634] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1029\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned="C:\\588bce7c90097ed212\\1029\\eula.rtf" [0052.634] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1029\\eula.rtf") returned 1 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24de80 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb80 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e48 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b48 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de18 [0052.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0052.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ca8 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e28 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ae8 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c28 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c590 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0052.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c590 | out: hHeap=0x1e0000) returned 1 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ce8 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c530 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c570 [0052.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5b0 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c590 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c620 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c610 [0052.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5f0 [0052.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c580 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0052.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c580 | out: hHeap=0x1e0000) returned 1 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0052.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0052.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c630 [0052.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c540 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c590 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffa8 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2699e0 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271ce0 [0052.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffa8 | out: hHeap=0x1e0000) returned 1 [0052.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e8a8 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c620 | out: hHeap=0x1e0000) returned 1 [0052.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2699e0 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8a8 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c610 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ca8 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c08 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e28 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270cc8 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb80 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3c0 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270e48 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5f0 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b48 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c48 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f5c8 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ce8 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f528 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ae8 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c28 | out: hHeap=0x1e0000) returned 1 [0052.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2699e0 [0052.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c620 [0052.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ec98 [0052.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c580 [0052.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26def8 [0052.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270cc8 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e28 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270e48 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c08 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ae8 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ad0 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5c8 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f708 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b48 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c28 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c48 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ca8 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f848 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f528 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c610 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3c0 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c590 [0052.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270ce8 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7a8 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7d0 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f5f0 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a10 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db78 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a78 [0052.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701a8 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270048 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270068 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c640 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c650 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0052.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fec8 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffc8 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffe8 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff08 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2719c8 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0052.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fee8 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702a8 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a78 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270048 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270068 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0052.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701a8 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270008 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db78 | out: hHeap=0x1e0000) returned 1 [0052.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ead8 [0052.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.650] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270008 [0052.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db78 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26db78 | out: hHeap=0x1e0000) returned 1 [0052.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270008 | out: hHeap=0x1e0000) returned 1 [0052.651] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.651] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4318b08, dwHighDateTime=0x1d54712)) [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270048 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a8 [0052.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d6a8 | out: hHeap=0x1e0000) returned 1 [0052.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270048 | out: hHeap=0x1e0000) returned 1 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270068 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270268 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c640 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c650 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c570 [0052.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x24fb58 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700c8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270128 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffa8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270048 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270148 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701a8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701e8 [0052.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270248 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5b0 [0052.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0052.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0052.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0052.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0052.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b30 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0052.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0052.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fdc0 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270308 | out: hHeap=0x1e0000) returned 1 [0052.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270628 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270568 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fdc0 | out: hHeap=0x1e0000) returned 1 [0052.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704a8 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270428 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb58 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270128 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffa8 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270048 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270148 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0052.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701a8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702a8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270208 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270248 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701e8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700c8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0052.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7f8 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b08 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26de18 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f730 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271de8 | out: hHeap=0x1e0000) returned 1 [0052.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270148 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.673] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.674] GetFileType (hFile=0x1f8) returned 0x1 [0052.674] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe8e, lpOverlapped=0x0) returned 1 [0052.675] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.675] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.675] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.676] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe8e, lpOverlapped=0x0) returned 1 [0052.676] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.676] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.676] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.676] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xdfe, lpOverlapped=0x0) returned 1 [0052.676] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.676] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xdf0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xdf0, lpOverlapped=0x0) returned 1 [0052.676] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xe80, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.676] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0052.677] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.677] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0052.677] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.677] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.677] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.677] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.677] CloseHandle (hObject=0x1f8) returned 1 [0052.682] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0052.682] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0052.682] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0052.682] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1029\\" | out: lpString1="C:\\588bce7c90097ed212\\1029\\") returned="C:\\588bce7c90097ed212\\1029\\" [0052.682] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1029\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" [0052.682] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml") returned 1 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24eb90 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269770 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270048 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dfd8 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270068 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffa8 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c650 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fec8 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffe8 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffc8 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c650 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0052.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff08 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700c8 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271b80 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5b0 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c640 [0052.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c570 [0052.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c660 [0052.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0052.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0052.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0052.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4f0 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c520 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5b0 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0052.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c640 | out: hHeap=0x1e0000) returned 1 [0052.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a10 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271c30 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ecd0 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a10 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ecd0 | out: hHeap=0x1e0000) returned 1 [0052.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c570 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0052.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f460 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffe8 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f7f8 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffc8 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fee8 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fec8 | out: hHeap=0x1e0000) returned 1 [0052.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c650 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f898 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270048 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f410 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f780 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff28 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f730 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270208 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f550 | out: hHeap=0x1e0000) returned 1 [0052.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270008 | out: hHeap=0x1e0000) returned 1 [0052.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f640 | out: hHeap=0x1e0000) returned 1 [0052.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a10 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5b0 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ecd0 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c640 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26db78 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270248 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffc8 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270048 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270128 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270148 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271e40 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f640 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f898 [0052.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270268 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffe8 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701e8 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fec8 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f730 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f550 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c650 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f7f8 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c570 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701a8 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f410 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f780 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f460 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0052.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c530 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270668 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f050 [0052.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0052.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0052.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270208 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702a8 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270008 | out: hHeap=0x1e0000) returned 1 [0052.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fee8 | out: hHeap=0x1e0000) returned 1 [0052.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e838 [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.698] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270168 [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dc58 [0052.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dc58 | out: hHeap=0x1e0000) returned 1 [0052.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.698] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.698] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf438b196, dwHighDateTime=0x1d54712)) [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270288 [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dc58 [0052.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dc58 | out: hHeap=0x1e0000) returned 1 [0052.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5e0 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfb) returned 0x24f630 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270388 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703a8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0052.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0052.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0052.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0052.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0052.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c08 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0052.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0052.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0052.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f320 | out: hHeap=0x1e0000) returned 1 [0052.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f630 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702a8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fee8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270628 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270568 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703a8 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270388 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270428 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e838 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff68 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffa8 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0052.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271b80 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff08 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700c8 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270068 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff48 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dfd8 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0052.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270388 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff08 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffa8 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.717] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.718] GetFileType (hFile=0x1f8) returned 0x1 [0052.718] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.720] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.720] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.720] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.720] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.720] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.721] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.721] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.721] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0052.721] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0xbba, lpOverlapped=0x0) returned 1 [0052.722] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.722] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0052.873] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xbb0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0xbb0, lpOverlapped=0x0) returned 1 [0052.873] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13c40, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.873] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0052.873] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.874] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0052.874] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.874] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.874] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.874] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.874] CloseHandle (hObject=0x1f8) returned 1 [0052.876] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0052.877] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0052.877] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0052.877] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1029\\" | out: lpString1="C:\\588bce7c90097ed212\\1029\\") returned="C:\\588bce7c90097ed212\\1029\\" [0052.877] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1029\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" [0052.877] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1029\\SetupResources.dll") returned 1 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e470 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff08 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270068 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700c8 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0052.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0052.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed40 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5e0 [0052.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c530 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4e0 [0052.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0052.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c520 | out: hHeap=0x1e0000) returned 1 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffa8 [0052.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0052.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4d0 [0052.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4f0 [0052.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c530 | out: hHeap=0x1e0000) returned 1 [0052.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5f0 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c20 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0052.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271c88 [0052.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ead8 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5a0 | out: hHeap=0x1e0000) returned 1 [0052.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c20 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ffa8 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ed40 | out: hHeap=0x1e0000) returned 1 [0052.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb90 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270008 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe38 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fee8 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff08 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2701c8 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f960 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270068 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f988 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff28 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb18 | out: hHeap=0x1e0000) returned 1 [0052.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700c8 | out: hHeap=0x1e0000) returned 1 [0052.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fb68 | out: hHeap=0x1e0000) returned 1 [0052.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270208 | out: hHeap=0x1e0000) returned 1 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c20 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c520 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed40 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c530 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dc58 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2701c8 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270208 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702a8 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270068 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26fee8 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271de8 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f960 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f988 [0052.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff08 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700c8 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ffa8 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff28 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb18 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb68 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5f0 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fb90 [0052.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5a0 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270008 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe38 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f320 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f050 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed78 [0052.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de18 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271b80 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a20 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270668 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270388 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0052.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0052.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704a8 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270568 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f348 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271b80 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0052.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26de18 | out: hHeap=0x1e0000) returned 1 [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0052.897] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270528 [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0052.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0052.897] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.897] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf457b347, dwHighDateTime=0x1d54712)) [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270648 [0052.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0052.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e2e8 | out: hHeap=0x1e0000) returned 1 [0052.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703a8 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c510 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24eef8 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0052.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0052.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0052.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0052.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0052.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0052.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0052.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0052.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f398 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b08 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d08 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0052.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0052.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f370 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eef8 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ef60 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a28 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707a8 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe10 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff68 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fdc0 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff48 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dbe8 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0052.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b750 | out: hHeap=0x1e0000) returned 1 [0052.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270788 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0052.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.916] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1029\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1029\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0052.917] GetFileType (hFile=0x1f8) returned 0x1 [0052.917] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.919] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.919] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.919] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.919] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0052.920] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.920] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0052.920] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.920] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0052.920] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0052.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0052.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0052.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0052.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0052.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0052.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0052.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0052.922] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0052.922] CloseHandle (hObject=0x1f8) returned 1 [0052.924] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0052.924] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0052.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f9648 | out: hHeap=0x1e0000) returned 1 [0052.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0052.924] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1030\\" | out: lpString1="C:\\588bce7c90097ed212\\1030\\") returned="C:\\588bce7c90097ed212\\1030\\" [0052.924] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1030\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1030\\*") returned="C:\\588bce7c90097ed212\\1030\\*" [0052.924] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1030\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0052.932] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0052.932] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0052.932] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0052.932] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0052.932] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0052.932] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0052.932] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0052.932] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1030\\" | out: lpString1="C:\\588bce7c90097ed212\\1030\\") returned="C:\\588bce7c90097ed212\\1030\\" [0052.932] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1030\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned="C:\\588bce7c90097ed212\\1030\\eula.rtf" [0052.932] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1030\\eula.rtf") returned 1 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24dfb0 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0052.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270668 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0052.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0052.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0052.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0052.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0052.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ce0 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5e0 [0052.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4b0 [0052.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b740 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0052.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0052.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0052.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4c0 [0052.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c500 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c630 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4c0 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4b0 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271c88 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26eaa0 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269c50 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c50 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c660 | out: hHeap=0x1e0000) returned 1 [0052.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270428 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0052.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fac8 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270668 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fdc0 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704a8 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270368 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2704e8 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fd98 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270628 | out: hHeap=0x1e0000) returned 1 [0052.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fa78 | out: hHeap=0x1e0000) returned 1 [0052.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270648 | out: hHeap=0x1e0000) returned 1 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c50 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c630 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e7c8 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c660 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d6a8 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704e8 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703a8 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270628 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270648 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2704a8 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271d38 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fd98 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fa78 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270388 [0052.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270568 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270668 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270428 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fac8 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fdc0 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4c0 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f348 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4b0 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270368 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f370 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f398 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26ef60 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0052.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed78 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2719c8 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0052.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271d90 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272658 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272860 [0052.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725e0 [0052.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2719c8 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270768 | out: hHeap=0x1e0000) returned 1 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df68 | out: hHeap=0x1e0000) returned 1 [0052.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebb8 [0052.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0052.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726a8 [0052.949] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0052.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2707e8 [0052.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dcc8 | out: hHeap=0x1e0000) returned 1 [0052.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2707e8 | out: hHeap=0x1e0000) returned 1 [0052.949] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0052.949] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf45ed6dc, dwHighDateTime=0x1d54712)) [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270728 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0052.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0052.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0052.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726a8 | out: hHeap=0x1e0000) returned 1 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c540 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0052.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24f318 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0052.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728b0 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272608 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0052.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b780 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0052.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d10 [0052.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269da0 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0052.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0052.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0052.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0052.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b740 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0052.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0052.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0052.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0052.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0052.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0052.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272428 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724f0 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bf0 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0052.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c80 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0052.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0052.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2723d8 | out: hHeap=0x1e0000) returned 1 [0052.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0052.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0052.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272400 | out: hHeap=0x1e0000) returned 1 [0052.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272428 | out: hHeap=0x1e0000) returned 1 [0052.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724f0 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c80 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0052.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272590 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0052.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f318 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2728b0 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272608 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0052.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270288 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270228 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff68 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff48 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0052.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0052.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe10 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270308 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dbe8 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272450 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0052.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b800 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0052.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0052.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d68 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e8e0 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726d0 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0052.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.007] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.008] GetFileType (hFile=0x1f8) returned 0x1 [0053.008] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0xcf2, lpOverlapped=0x0) returned 1 [0053.009] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.009] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.010] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.010] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0xcf2, lpOverlapped=0x0) returned 1 [0053.010] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.010] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.010] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.010] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0xc62, lpOverlapped=0x0) returned 1 [0053.010] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.010] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xc60, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0xc60, lpOverlapped=0x0) returned 1 [0053.011] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xcf0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.011] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0053.011] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.011] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0053.011] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.011] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.011] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.011] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.012] CloseHandle (hObject=0x1f8) returned 1 [0053.013] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0053.013] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0053.013] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0053.013] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1030\\" | out: lpString1="C:\\588bce7c90097ed212\\1030\\") returned="C:\\588bce7c90097ed212\\1030\\" [0053.013] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1030\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" [0053.013] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml") returned 1 [0053.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e5a0 [0053.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed78 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0053.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0053.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0053.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0053.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0053.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c550 [0053.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0053.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b740 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b730 [0053.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0053.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0053.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0053.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4d0 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b870 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4d0 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c540 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0053.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b730 | out: hHeap=0x1e0000) returned 1 [0053.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0053.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0053.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269770 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2719c8 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0053.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e800 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4f0 | out: hHeap=0x1e0000) returned 1 [0053.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ad0 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0053.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ad0 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2719c8 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a28 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0053.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe10 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f230 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5c0 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ed78 | out: hHeap=0x1e0000) returned 1 [0053.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f578 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f3e8 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f618 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f668 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270728 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fde8 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26fe60 | out: hHeap=0x1e0000) returned 1 [0053.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706c8 | out: hHeap=0x1e0000) returned 1 [0053.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ad0 [0053.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c540 [0053.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ed78 [0053.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4d0 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dcc8 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a28 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706c8 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270728 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270788 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270768 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2719c8 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe10 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fe60 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707a8 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2707e8 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d68 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b08 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26fde8 [0053.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f230 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4f0 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f3e8 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5c0 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d08 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f578 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f618 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f668 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269770 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269e00 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8a8 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0053.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d718 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a20 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0053.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272220 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f00 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0053.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272360 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272158 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272108 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0053.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0053.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721a8 [0053.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272040 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ed8 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720b8 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f00 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a20 | out: hHeap=0x1e0000) returned 1 [0053.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff48 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272220 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0053.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d718 | out: hHeap=0x1e0000) returned 1 [0053.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0053.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.075] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270028 [0053.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d718 [0053.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d718 | out: hHeap=0x1e0000) returned 1 [0053.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.075] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.075] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf471eaa8, dwHighDateTime=0x1d54712)) [0053.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270028 [0053.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f00 [0053.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272298 | out: hHeap=0x1e0000) returned 1 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b820 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8a0 [0053.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24f630 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0053.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fc8 [0053.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d70 [0053.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d10 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f28 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b870 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0053.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272068 [0053.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272388 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272298 | out: hHeap=0x1e0000) returned 1 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f50 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721d0 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fa0 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0053.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f80 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f00 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269da0 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272388 | out: hHeap=0x1e0000) returned 1 [0053.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f50 | out: hHeap=0x1e0000) returned 1 [0053.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721d0 | out: hHeap=0x1e0000) returned 1 [0053.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ed8 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271fa0 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f80 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f00 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272018 | out: hHeap=0x1e0000) returned 1 [0053.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269c80 | out: hHeap=0x1e0000) returned 1 [0053.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f28 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f630 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271fc8 | out: hHeap=0x1e0000) returned 1 [0053.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b68 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272068 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0053.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0053.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270308 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dbe8 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0053.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b750 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270308 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b800 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b730 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721d0 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270de8 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b88 | out: hHeap=0x1e0000) returned 1 [0053.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0053.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.136] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.136] GetFileType (hFile=0x1f8) returned 0x1 [0053.136] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.139] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.139] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.139] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.139] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.139] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.139] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.139] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.140] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x12000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x12000, lpOverlapped=0x0) returned 1 [0053.140] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xf24, lpOverlapped=0x0) returned 1 [0053.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.141] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x12000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x12000, lpOverlapped=0x0) returned 1 [0053.141] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xf20, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0xf20, lpOverlapped=0x0) returned 1 [0053.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x12fb0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.141] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x4, lpOverlapped=0x0) returned 1 [0053.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.141] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x9c, lpOverlapped=0x0) returned 1 [0053.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.142] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.142] CloseHandle (hObject=0x1f8) returned 1 [0053.144] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0053.145] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0053.145] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0053.145] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1030\\" | out: lpString1="C:\\588bce7c90097ed212\\1030\\") returned="C:\\588bce7c90097ed212\\1030\\" [0053.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1030\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" [0053.145] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1030\\SetupResources.dll") returned 1 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e178 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0053.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0053.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0053.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0053.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b790 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b750 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b850 [0053.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b750 | out: hHeap=0x1e0000) returned 1 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7c0 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b870 [0053.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b880 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b730 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b890 [0053.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b740 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b800 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b800 | out: hHeap=0x1e0000) returned 1 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b6f0 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b880 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0053.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0053.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269770 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271a20 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270b28 | out: hHeap=0x1e0000) returned 1 [0053.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ead8 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7c0 | out: hHeap=0x1e0000) returned 1 [0053.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269cb0 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a20 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269770 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b730 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0053.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0053.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703e8 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270308 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270748 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2709e8 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0053.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270a08 | out: hHeap=0x1e0000) returned 1 [0053.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269770 [0053.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b750 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8e0 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7c0 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d718 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2709e8 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270748 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270a08 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270de8 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b28 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271d90 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e78 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272dd8 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b68 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270b88 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270288 [0053.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270228 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721d0 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272338 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b800 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272040 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b730 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff48 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272360 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721a8 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723b0 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ce0 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272068 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c80 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d788 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272388 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272220 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f50 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f00 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272108 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ce0 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f28 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272130 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0053.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fa0 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272158 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fc8 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f00 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720e0 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272108 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272388 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272220 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ed8 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0053.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f50 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff68 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d788 | out: hHeap=0x1e0000) returned 1 [0053.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f50 [0053.163] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270028 [0053.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d788 [0053.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d788 | out: hHeap=0x1e0000) returned 1 [0053.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.163] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.163] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf48037a5, dwHighDateTime=0x1d54712)) [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270028 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f50 | out: hHeap=0x1e0000) returned 1 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b700 [0053.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x24fa50 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0053.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273840 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273700 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273780 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a20 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b870 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0053.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269cb0 [0053.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272018 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f00 [0053.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272108 [0053.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f50 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f00 | out: hHeap=0x1e0000) returned 1 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f00 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272270 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272310 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0053.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273740 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d70 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f50 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f00 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272270 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272310 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736e0 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273740 | out: hHeap=0x1e0000) returned 1 [0053.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739e0 | out: hHeap=0x1e0000) returned 1 [0053.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f00 | out: hHeap=0x1e0000) returned 1 [0053.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a20 | out: hHeap=0x1e0000) returned 1 [0053.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272018 | out: hHeap=0x1e0000) returned 1 [0053.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273780 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa50 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720e0 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0053.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d968 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d228 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273840 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a00 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273700 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272108 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272068 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce0 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0053.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e50 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b790 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e28 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f00 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b790 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a20 | out: hHeap=0x1e0000) returned 1 [0053.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e838 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722e8 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272018 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0053.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2702c8 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.194] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1030\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1030\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.195] GetFileType (hFile=0x1f8) returned 0x1 [0053.195] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.197] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.197] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.197] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.197] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.198] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.198] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.198] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.198] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0053.198] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0053.198] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.198] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0053.199] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0053.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.199] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0053.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.199] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0053.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.200] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.200] CloseHandle (hObject=0x1f8) returned 1 [0053.202] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0053.202] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0053.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f9488 | out: hHeap=0x1e0000) returned 1 [0053.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0053.202] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1031\\" | out: lpString1="C:\\588bce7c90097ed212\\1031\\") returned="C:\\588bce7c90097ed212\\1031\\" [0053.202] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1031\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1031\\*") returned="C:\\588bce7c90097ed212\\1031\\*" [0053.202] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1031\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0053.203] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0053.203] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0053.203] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0053.203] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0053.203] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0053.203] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0053.203] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0053.203] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1031\\" | out: lpString1="C:\\588bce7c90097ed212\\1031\\") returned="C:\\588bce7c90097ed212\\1031\\" [0053.203] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1031\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned="C:\\588bce7c90097ed212\\1031\\eula.rtf" [0053.203] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1031\\eula.rtf") returned 1 [0053.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e210 [0053.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272158 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272220 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272270 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fa0 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272108 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b740 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0053.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b740 | out: hHeap=0x1e0000) returned 1 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0053.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272388 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272018 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b890 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b840 [0053.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b870 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b790 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b880 [0053.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8a0 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0053.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b810 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b790 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8a0 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b810 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0053.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0053.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269da0 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271c88 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2705a8 | out: hHeap=0x1e0000) returned 1 [0053.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e758 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b870 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272108 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff88 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720b8 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270028 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700a8 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ff68 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0053.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272220 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271fa0 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270108 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2700e8 | out: hHeap=0x1e0000) returned 1 [0053.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269e00 [0053.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b810 [0053.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e8a8 [0053.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b740 [0053.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d788 [0053.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff68 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270108 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26ff88 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270028 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700a8 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a20 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f28 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f00 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2700e8 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270308 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703e8 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2702c8 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f50 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fa0 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b790 [0053.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272108 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b870 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2705a8 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272068 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272220 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271fc8 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d10 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c80 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e950 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271b80 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272310 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272130 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722e8 [0053.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272860 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273080 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272658 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b780 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724a0 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272428 [0053.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272130 | out: hHeap=0x1e0000) returned 1 [0053.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720b8 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271b80 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272310 | out: hHeap=0x1e0000) returned 1 [0053.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0053.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dbe8 | out: hHeap=0x1e0000) returned 1 [0053.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0053.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730a0 [0053.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.223] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273000 [0053.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0053.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e2e8 | out: hHeap=0x1e0000) returned 1 [0053.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273000 | out: hHeap=0x1e0000) returned 1 [0053.223] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.223] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf489c1fa, dwHighDateTime=0x1d54712)) [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2732c0 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b840 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273060 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273160 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273040 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f00 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273180 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f20 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732a0 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f40 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f80 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731e0 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273020 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273100 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f60 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ce0 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0053.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272130 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272310 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273120 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269cb0 [0053.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0053.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272310 | out: hHeap=0x1e0000) returned 1 [0053.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2723d8 | out: hHeap=0x1e0000) returned 1 [0053.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273120 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272130 | out: hHeap=0x1e0000) returned 1 [0053.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f60 | out: hHeap=0x1e0000) returned 1 [0053.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce0 | out: hHeap=0x1e0000) returned 1 [0053.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273160 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720b8 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273040 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273000 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273060 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273180 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f20 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f00 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732a0 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f40 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731e0 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273020 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273100 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f80 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720e0 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272270 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ed8 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272388 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272018 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0053.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272298 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272158 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272130 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0053.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271b80 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273020 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ead8 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272158 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272f00 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731e0 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273100 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0053.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.242] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.242] GetFileType (hFile=0x1f8) returned 0x1 [0053.242] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0xd5b, lpOverlapped=0x0) returned 1 [0053.244] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.244] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.244] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.244] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0xd5b, lpOverlapped=0x0) returned 1 [0053.244] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.244] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.245] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.245] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0xccb, lpOverlapped=0x0) returned 1 [0053.245] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.245] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0xcc0, lpOverlapped=0x0) returned 1 [0053.245] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xd50, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.245] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xb, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xb, lpOverlapped=0x0) returned 1 [0053.245] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.245] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x95, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x95, lpOverlapped=0x0) returned 1 [0053.245] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.246] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.246] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.246] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.246] CloseHandle (hObject=0x1f8) returned 1 [0053.247] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0053.247] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0053.247] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0053.247] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1031\\" | out: lpString1="C:\\588bce7c90097ed212\\1031\\") returned="C:\\588bce7c90097ed212\\1031\\" [0053.247] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1031\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" [0053.247] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml") returned 1 [0053.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e930 [0053.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272158 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272270 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272130 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272018 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0053.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272388 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b780 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b880 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a78 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b860 [0053.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b890 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8a0 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b6c0 [0053.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0053.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b6d0 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b830 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0053.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6b0 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b890 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d70 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271b80 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26eb48 [0053.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8a0 | out: hHeap=0x1e0000) returned 1 [0053.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ce0 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce0 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271b80 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb48 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0053.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0053.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270868 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272018 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270c68 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b760 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270828 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eaa0 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272158 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270688 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ed8 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2706a8 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272248 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2703c8 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272090 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270168 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720b8 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272130 | out: hHeap=0x1e0000) returned 1 [0053.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270088 | out: hHeap=0x1e0000) returned 1 [0053.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269c80 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b890 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eaa0 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8a0 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dbe8 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d968 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d228 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270088 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270168 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270688 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271b80 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272090 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ed8 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2703c8 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2706a8 [0053.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270828 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270868 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272018 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272248 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b760 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722e8 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6b0 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270c68 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720b8 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272130 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272158 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d10 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272310 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725e0 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0053.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272450 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728b0 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273400 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726a8 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273440 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273680 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273520 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724a0 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272608 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734e0 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735e0 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273460 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273380 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272478 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273420 [0053.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272630 [0053.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272400 | out: hHeap=0x1e0000) returned 1 [0053.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0053.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0053.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726a8 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272310 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725e0 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272888 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272450 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2728b0 | out: hHeap=0x1e0000) returned 1 [0053.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273400 | out: hHeap=0x1e0000) returned 1 [0053.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e358 | out: hHeap=0x1e0000) returned 1 [0053.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736c0 [0053.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272658 [0053.278] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2733a0 [0053.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0053.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0053.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.278] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.279] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf490e98d, dwHighDateTime=0x1d54712)) [0053.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273540 [0053.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0053.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e2e8 | out: hHeap=0x1e0000) returned 1 [0053.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272658 | out: hHeap=0x1e0000) returned 1 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735a0 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273480 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273300 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b770 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24f318 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273400 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734a0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736a0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273360 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733a0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733c0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735c0 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273700 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0053.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269cb0 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0053.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272658 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725e0 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272518 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726a8 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738e0 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ce0 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272658 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725e0 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272518 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726a8 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738e0 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce0 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273720 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739e0 | out: hHeap=0x1e0000) returned 1 [0053.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272450 | out: hHeap=0x1e0000) returned 1 [0053.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736e0 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a00 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269cb0 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273700 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f318 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272590 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736a0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273360 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734a0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735c0 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733c0 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273400 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272888 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272270 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0053.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a78 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272388 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272298 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df68 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720e0 | out: hHeap=0x1e0000) returned 1 [0053.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b960 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9c0 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a78 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273980 | out: hHeap=0x1e0000) returned 1 [0053.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272658 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273360 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.298] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.298] GetFileType (hFile=0x1f8) returned 0x1 [0053.298] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.300] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.301] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.301] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x14000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x14000, lpOverlapped=0x0) returned 1 [0053.301] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x11a, lpOverlapped=0x0) returned 1 [0053.302] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.302] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x14000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x14000, lpOverlapped=0x0) returned 1 [0053.302] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x110, lpOverlapped=0x0) returned 1 [0053.302] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x141a0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0053.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0053.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.303] CloseHandle (hObject=0x1f8) returned 1 [0053.306] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0053.306] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0053.306] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0053.306] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1031\\" | out: lpString1="C:\\588bce7c90097ed212\\1031\\") returned="C:\\588bce7c90097ed212\\1031\\" [0053.306] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1031\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" [0053.306] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1031\\SetupResources.dll") returned 1 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e5a0 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272270 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272310 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272388 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272630 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0053.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272298 | out: hHeap=0x1e0000) returned 1 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0053.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272518 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724a0 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a78 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b880 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272608 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7d0 [0053.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b780 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b700 [0053.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273180 [0053.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0053.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b770 | out: hHeap=0x1e0000) returned 1 [0053.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b6f0 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b830 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b780 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b880 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269da0 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271c30 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e870 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d10 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c30 | out: hHeap=0x1e0000) returned 1 [0053.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6d0 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273180 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e9f8 | out: hHeap=0x1e0000) returned 1 [0053.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272630 | out: hHeap=0x1e0000) returned 1 [0053.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2721f8 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2720e0 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272270 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272298 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272310 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272388 | out: hHeap=0x1e0000) returned 1 [0053.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269cb0 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b880 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ead8 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6d0 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de18 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f00 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f40 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f60 [0053.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730a0 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273080 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c30 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272270 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2720e0 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273180 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f20 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273060 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272f80 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2721f8 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272298 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b770 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272310 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b780 [0053.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732a0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272388 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725e0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272860 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d70 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ce0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb80 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273040 [0053.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726a8 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728b0 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726d0 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273020 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273100 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273120 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731e0 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ce0 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724f0 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272478 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273160 [0053.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272630 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272658 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2728b0 | out: hHeap=0x1e0000) returned 1 [0053.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273040 | out: hHeap=0x1e0000) returned 1 [0053.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726d0 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272888 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272400 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726a8 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730c0 | out: hHeap=0x1e0000) returned 1 [0053.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0053.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e358 | out: hHeap=0x1e0000) returned 1 [0053.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.326] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2731a0 [0053.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de88 [0053.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26de88 | out: hHeap=0x1e0000) returned 1 [0053.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.326] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.327] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf49a7317, dwHighDateTime=0x1d54712)) [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2732c0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d7f8 | out: hHeap=0x1e0000) returned 1 [0053.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273040 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b850 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24eef8 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735e0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273400 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273420 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736a0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733a0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273300 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733c0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0053.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273440 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273460 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735a0 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272748 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d10 [0053.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0053.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726a8 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726d0 [0053.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272770 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735c0 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273680 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734a0 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273380 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d10 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0053.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726a8 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726d0 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272770 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735c0 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273680 | out: hHeap=0x1e0000) returned 1 [0053.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734a0 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273380 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726a8 | out: hHeap=0x1e0000) returned 1 [0053.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735a0 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273460 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eef8 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272748 | out: hHeap=0x1e0000) returned 1 [0053.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273400 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273420 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736a0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735e0 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273300 | out: hHeap=0x1e0000) returned 1 [0053.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733c0 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273600 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273440 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2723d8 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272608 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271a78 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272518 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724a0 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273000 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724a0 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b960 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9c0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735c0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273460 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734a0 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.345] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1031\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1031\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.345] GetFileType (hFile=0x1f8) returned 0x1 [0053.345] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.348] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.348] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.348] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.348] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.349] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.349] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.349] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.349] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0053.349] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x8c8, lpOverlapped=0x0) returned 1 [0053.349] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.349] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0053.350] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x8c0, lpOverlapped=0x0) returned 1 [0053.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4950, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.350] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0053.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.350] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0053.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.351] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.351] CloseHandle (hObject=0x1f8) returned 1 [0053.352] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0053.352] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0053.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f94c8 | out: hHeap=0x1e0000) returned 1 [0053.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0053.352] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1032\\" | out: lpString1="C:\\588bce7c90097ed212\\1032\\") returned="C:\\588bce7c90097ed212\\1032\\" [0053.352] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1032\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1032\\*") returned="C:\\588bce7c90097ed212\\1032\\*" [0053.352] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1032\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0053.353] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0053.353] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0053.353] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0053.353] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0053.353] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0053.354] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0053.354] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0053.354] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1032\\" | out: lpString1="C:\\588bce7c90097ed212\\1032\\") returned="C:\\588bce7c90097ed212\\1032\\" [0053.354] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1032\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned="C:\\588bce7c90097ed212\\1032\\eula.rtf" [0053.354] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1032\\eula.rtf") returned 1 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e3d8 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272478 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273300 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273520 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724a0 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273440 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734a0 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273460 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272518 [0053.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734e0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272518 | out: hHeap=0x1e0000) returned 1 [0053.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273400 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724f0 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735a0 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273680 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272770 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0053.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272518 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b820 [0053.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b710 [0053.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735c0 [0053.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b700 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b720 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b700 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7b0 | out: hHeap=0x1e0000) returned 1 [0053.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273420 [0053.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269ce0 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271ce0 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273420 | out: hHeap=0x1e0000) returned 1 [0053.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e758 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d70 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0053.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269ce0 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735c0 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734e0 | out: hHeap=0x1e0000) returned 1 [0053.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273600 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6c0 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6e0 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726f8 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273300 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724a0 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273520 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724f0 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273400 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272810 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269ce0 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6e0 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e9f8 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7b0 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e2e8 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735c0 [0053.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273400 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735e0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273300 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273480 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271a78 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272450 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724a0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273420 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733c0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734e0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736a0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272608 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272630 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6c0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272658 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b700 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736c0 [0053.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728b0 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272748 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726a8 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d10 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726d0 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273360 [0053.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273380 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ce0 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273520 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733a0 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272428 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a20 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f78 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ac0 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724f0 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738a0 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c48 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a90 [0053.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272cc0 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726f8 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273360 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273380 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0053.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272400 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272428 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273520 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272590 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273600 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0053.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273380 [0053.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.371] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273500 [0053.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df68 | out: hHeap=0x1e0000) returned 1 [0053.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.371] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.371] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf49f36e6, dwHighDateTime=0x1d54712)) [0053.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273500 [0053.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de88 [0053.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26de88 | out: hHeap=0x1e0000) returned 1 [0053.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7f0 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d188 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273520 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273360 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733a0 [0053.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737c0 [0053.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273700 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273840 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273780 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273740 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273760 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a80 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273aa0 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272428 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba30 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269da0 [0053.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba30 | out: hHeap=0x1e0000) returned 1 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8b0 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b940 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0053.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8b0 | out: hHeap=0x1e0000) returned 1 [0053.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b940 | out: hHeap=0x1e0000) returned 1 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272590 | out: hHeap=0x1e0000) returned 1 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d60 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0053.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273880 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737e0 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d70 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0053.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272590 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d60 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273880 | out: hHeap=0x1e0000) returned 1 [0053.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737e0 | out: hHeap=0x1e0000) returned 1 [0053.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8b0 | out: hHeap=0x1e0000) returned 1 [0053.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b58 | out: hHeap=0x1e0000) returned 1 [0053.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269da0 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273760 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a80 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273aa0 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273740 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d188 | out: hHeap=0x1e0000) returned 1 [0053.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272428 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273360 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736e0 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a00 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737c0 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273840 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273720 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273700 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739e0 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273780 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273520 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726f8 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726d0 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2723d8 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273460 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272770 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272888 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273680 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2735a0 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272518 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273440 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734a0 | out: hHeap=0x1e0000) returned 1 [0053.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272478 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba10 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b940 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba10 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba20 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273920 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273460 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272518 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273680 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.400] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.415] GetFileType (hFile=0x1f8) returned 0x1 [0053.416] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.418] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.418] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.418] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.418] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.418] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.418] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.419] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.419] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x2000, lpOverlapped=0x0) returned 1 [0053.419] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x21c, lpOverlapped=0x0) returned 1 [0053.419] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.419] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x2000, lpOverlapped=0x0) returned 1 [0053.420] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x210, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x210, lpOverlapped=0x0) returned 1 [0053.420] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x22a0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.420] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0053.420] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.420] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0053.420] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.420] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.420] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.421] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.421] CloseHandle (hObject=0x1f8) returned 1 [0053.422] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0053.422] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0053.422] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0053.422] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1032\\" | out: lpString1="C:\\588bce7c90097ed212\\1032\\") returned="C:\\588bce7c90097ed212\\1032\\" [0053.422] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1032\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" [0053.422] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml") returned 1 [0053.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e638 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733a0 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726d0 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273360 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272770 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273440 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0053.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273520 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273460 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273680 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272518 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734a0 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb48 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7d0 [0053.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba90 [0053.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba50 [0053.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b940 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273380 [0053.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b940 | out: hHeap=0x1e0000) returned 1 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b830 [0053.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b930 [0053.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0053.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0053.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0053.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b820 | out: hHeap=0x1e0000) returned 1 [0053.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0053.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0053.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0053.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7d0 | out: hHeap=0x1e0000) returned 1 [0053.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d70 [0053.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271ce0 [0053.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0053.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e758 [0053.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d10 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ce0 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273380 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb48 | out: hHeap=0x1e0000) returned 1 [0053.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272888 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b6f0 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273460 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273520 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b710 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726d0 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733a0 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272770 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273360 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272680 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273440 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273600 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272518 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273680 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272810 | out: hHeap=0x1e0000) returned 1 [0053.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734a0 | out: hHeap=0x1e0000) returned 1 [0053.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269da0 [0053.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b6f0 [0053.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb48 [0053.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7d0 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dfd8 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273360 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273460 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273380 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733a0 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273440 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271ce0 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724f0 [0053.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272590 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734a0 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273520 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2735a0 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273680 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272680 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272518 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b710 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272888 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b820 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273600 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272428 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726d0 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272770 [0053.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272478 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d10 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a80 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273700 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271760 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273840 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273aa0 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737e0 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ab8 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272978 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0053.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273880 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271600 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a40 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d38 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ac0 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738a0 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a20 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d60 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c48 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0053.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272900 [0053.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729c8 [0053.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272cc0 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ab8 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a80 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272978 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273700 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271760 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273aa0 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737e0 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273840 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272810 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739e0 | out: hHeap=0x1e0000) returned 1 [0053.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d7f8 | out: hHeap=0x1e0000) returned 1 [0053.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e950 [0053.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.441] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273800 [0053.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d7f8 | out: hHeap=0x1e0000) returned 1 [0053.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.442] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.442] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4ab2429, dwHighDateTime=0x1d54712)) [0053.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273a40 [0053.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df68 | out: hHeap=0x1e0000) returned 1 [0053.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273840 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273740 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b940 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b950 [0053.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x24fc60 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737c0 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273700 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737e0 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273760 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273780 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738c0 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738e0 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a80 [0053.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273920 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273aa0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e00 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ae0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ba0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b00 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d70 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0053.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b960 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0053.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b960 | out: hHeap=0x1e0000) returned 1 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728d8 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bf8 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b40 [0053.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b60 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ca0 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9f0 [0053.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0053.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2728d8 | out: hHeap=0x1e0000) returned 1 [0053.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b40 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b60 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ca0 | out: hHeap=0x1e0000) returned 1 [0053.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba10 | out: hHeap=0x1e0000) returned 1 [0053.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272978 | out: hHeap=0x1e0000) returned 1 [0053.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272810 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ba0 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b00 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e00 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b940 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737e0 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273760 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273700 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273780 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738c0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a80 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738e0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273920 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739e0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273aa0 | out: hHeap=0x1e0000) returned 1 [0053.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737c0 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272478 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272400 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2723d8 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726f8 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8b0 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba80 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8b0 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba10 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738e0 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714f8 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba20 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.464] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.465] GetFileType (hFile=0x1f8) returned 0x1 [0053.465] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.467] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.467] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.468] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.468] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.468] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.468] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x15000, lpOverlapped=0x0) returned 1 [0053.468] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x7c, lpOverlapped=0x0) returned 1 [0053.469] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.469] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x15000, lpOverlapped=0x0) returned 1 [0053.470] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x70, lpOverlapped=0x0) returned 1 [0053.470] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x15100, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.470] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0053.470] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.470] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0053.471] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.471] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.471] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.471] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.471] CloseHandle (hObject=0x1f8) returned 1 [0053.473] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0053.473] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0053.473] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0053.474] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1032\\" | out: lpString1="C:\\588bce7c90097ed212\\1032\\") returned="C:\\588bce7c90097ed212\\1032\\" [0053.474] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1032\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" [0053.474] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1032\\SetupResources.dll") returned 1 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e768 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273760 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273840 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738c0 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737e0 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a20 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba40 | out: hHeap=0x1e0000) returned 1 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273880 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738a0 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273920 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272478 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b940 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738e0 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a80 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b950 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b80 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb80 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b58 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba20 [0053.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba90 [0053.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba70 [0053.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba10 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b960 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8b0 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b960 | out: hHeap=0x1e0000) returned 1 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8b0 | out: hHeap=0x1e0000) returned 1 [0053.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba10 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b960 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8b0 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8b0 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b960 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba20 | out: hHeap=0x1e0000) returned 1 [0053.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d10 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270fd0 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273720 | out: hHeap=0x1e0000) returned 1 [0053.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ebb8 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270fd0 | out: hHeap=0x1e0000) returned 1 [0053.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d10 | out: hHeap=0x1e0000) returned 1 [0053.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0053.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb80 | out: hHeap=0x1e0000) returned 1 [0053.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273aa0 [0053.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272478 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272540 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba40 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273880 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b940 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272798 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273760 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2726f8 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273840 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272810 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727c0 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738e0 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2723d8 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738a0 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272400 | out: hHeap=0x1e0000) returned 1 [0053.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273920 | out: hHeap=0x1e0000) returned 1 [0053.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d10 [0053.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b940 [0053.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb80 [0053.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8b0 [0053.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26de88 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273700 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273740 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273760 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273840 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737c0 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271290 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2723d8 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2726f8 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273880 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ac0 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738a0 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273780 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272400 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272478 [0053.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba10 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272798 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba80 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738e0 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727c0 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272810 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272540 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d40 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272cc0 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d70 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba90 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baa0 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273920 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f78 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a90 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d60 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ae0 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272978 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c60 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d40 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c00 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271868 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272db0 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b80 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273de0 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e20 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c48 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b960 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b60 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d38 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ab8 [0053.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272978 | out: hHeap=0x1e0000) returned 1 [0053.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a00 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273920 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a90 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d60 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f78 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273980 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ae0 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273720 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d7f8 | out: hHeap=0x1e0000) returned 1 [0053.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e950 [0053.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272900 [0053.493] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273a60 [0053.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0053.494] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.494] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4b248d3, dwHighDateTime=0x1d54712)) [0053.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273720 [0053.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273720 | out: hHeap=0x1e0000) returned 1 [0053.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d60 [0053.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272900 | out: hHeap=0x1e0000) returned 1 [0053.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273920 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8e0 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfa) returned 0x24edf0 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c20 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b00 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e00 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ba0 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b40 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273da0 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ae0 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ca0 [0053.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ae0 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9c0 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b738 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9c0 | out: hHeap=0x1e0000) returned 1 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bf8 [0053.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728d8 [0053.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0053.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c70 [0053.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272900 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a70 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273cc0 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e60 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0053.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9d0 [0053.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c70 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272900 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273cc0 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e60 | out: hHeap=0x1e0000) returned 1 [0053.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273bc0 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ca0 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24edf0 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ae0 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273980 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c40 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b00 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e00 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c20 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ba0 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273da0 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e40 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b40 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2728d8 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9d0 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272cc0 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737e0 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273820 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272838 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a20 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b58 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272568 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a80 | out: hHeap=0x1e0000) returned 1 [0053.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b80 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738c0 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736e0 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273aa0 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba30 | out: hHeap=0x1e0000) returned 1 [0053.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba20 | out: hHeap=0x1e0000) returned 1 [0053.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9d0 | out: hHeap=0x1e0000) returned 1 [0053.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b00 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2711e0 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273bc0 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a20 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a80 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273aa0 | out: hHeap=0x1e0000) returned 1 [0053.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba40 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.535] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1032\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1032\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.535] GetFileType (hFile=0x1f8) returned 0x1 [0053.535] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.537] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.538] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.538] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.538] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.538] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.538] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.538] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.538] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0053.538] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0xac8, lpOverlapped=0x0) returned 1 [0053.539] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.539] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0053.539] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0xac0, lpOverlapped=0x0) returned 1 [0053.539] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4b50, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.539] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0053.539] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.540] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0053.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.540] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.540] CloseHandle (hObject=0x1f8) returned 1 [0053.541] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0053.541] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0053.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f90c8 | out: hHeap=0x1e0000) returned 1 [0053.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0053.542] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1033\\" | out: lpString1="C:\\588bce7c90097ed212\\1033\\") returned="C:\\588bce7c90097ed212\\1033\\" [0053.542] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1033\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1033\\*") returned="C:\\588bce7c90097ed212\\1033\\*" [0053.542] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1033\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0053.543] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0053.543] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0053.543] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0053.543] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0053.543] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0053.543] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0053.543] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0053.543] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1033\\" | out: lpString1="C:\\588bce7c90097ed212\\1033\\") returned="C:\\588bce7c90097ed212\\1033\\" [0053.543] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1033\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned="C:\\588bce7c90097ed212\\1033\\eula.rtf" [0053.544] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1033\\eula.rtf") returned 1 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e470 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738c0 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728d8 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737e0 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a68 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a20 [0053.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272cc0 [0053.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0053.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ab8 [0053.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273aa0 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a40 [0053.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c48 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba20 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ab8 | out: hHeap=0x1e0000) returned 1 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273920 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a90 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729c8 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b58 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba60 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c70 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b9e0 [0053.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b950 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba90 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9d0 [0053.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26baa0 [0053.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b960 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b960 | out: hHeap=0x1e0000) returned 1 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8d0 [0053.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8e0 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b950 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a80 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0053.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d40 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270ec8 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a80 | out: hHeap=0x1e0000) returned 1 [0053.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e950 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d70 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d70 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ec8 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9d0 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0053.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c48 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2736e0 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273820 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba40 | out: hHeap=0x1e0000) returned 1 [0053.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a00 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273aa0 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba20 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26eb10 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2728d8 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2738c0 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a68 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737e0 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272cc0 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a20 | out: hHeap=0x1e0000) returned 1 [0053.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a90 | out: hHeap=0x1e0000) returned 1 [0053.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273920 | out: hHeap=0x1e0000) returned 1 [0053.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a40 | out: hHeap=0x1e0000) returned 1 [0053.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273720 | out: hHeap=0x1e0000) returned 1 [0053.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d70 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b950 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e838 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b960 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26d7f8 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2738c0 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273920 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a80 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739e0 [0053.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737e0 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271918 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d60 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c48 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a00 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273aa0 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a20 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2736e0 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a90 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2728d8 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba20 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272cc0 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9c0 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273720 [0053.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272950 [0053.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272db0 [0053.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272900 [0053.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d40 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a40 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e20 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b80 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271080 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ae0 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b80 [0053.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b60 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ba0 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c60 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a68 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d38 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273de0 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271398 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272978 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ab8 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e00 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b00 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e60 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bf8 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e80 [0053.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729f0 [0053.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a68 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e20 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d38 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b80 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ae0 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b80 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271080 | out: hHeap=0x1e0000) returned 1 [0053.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c40 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b60 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ba0 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273820 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c60 | out: hHeap=0x1e0000) returned 1 [0053.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df68 | out: hHeap=0x1e0000) returned 1 [0053.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b40 [0053.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.602] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273b80 [0053.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0053.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b80 | out: hHeap=0x1e0000) returned 1 [0053.602] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.602] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4c2fa20, dwHighDateTime=0x1d54712)) [0053.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273c00 [0053.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26df68 | out: hHeap=0x1e0000) returned 1 [0053.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c00 | out: hHeap=0x1e0000) returned 1 [0053.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a68 [0053.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b80 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c00 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d40 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8f0 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24f318 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b60 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e20 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ba0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c20 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273da0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ae0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c60 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ca0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273cc0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b80 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b738 [0053.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba30 [0053.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0053.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba30 | out: hHeap=0x1e0000) returned 1 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ae0 [0053.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0053.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d38 [0053.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274600 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0053.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d38 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e50 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274600 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9d0 | out: hHeap=0x1e0000) returned 1 [0053.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273000 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f318 | out: hHeap=0x1e0000) returned 1 [0053.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b80 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ba0 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e20 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c40 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273da0 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c20 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ca0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273cc0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c60 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730c0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b60 | out: hHeap=0x1e0000) returned 1 [0053.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ae0 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a40 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bd0 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729c8 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b58 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273980 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c70 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a40 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9d0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271600 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729c8 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c70 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba30 | out: hHeap=0x1e0000) returned 1 [0053.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.622] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.622] GetFileType (hFile=0x1f8) returned 0x1 [0053.622] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xc74, lpOverlapped=0x0) returned 1 [0053.625] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.625] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.625] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.625] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xc74, lpOverlapped=0x0) returned 1 [0053.625] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.625] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.626] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.626] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xbe4, lpOverlapped=0x0) returned 1 [0053.626] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.626] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xbe0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xbe0, lpOverlapped=0x0) returned 1 [0053.626] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xc70, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.626] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x4, lpOverlapped=0x0) returned 1 [0053.626] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.626] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9c, lpOverlapped=0x0) returned 1 [0053.627] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.627] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.627] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.627] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.627] CloseHandle (hObject=0x1f8) returned 1 [0053.628] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0053.628] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0053.628] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0053.628] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1033\\" | out: lpString1="C:\\588bce7c90097ed212\\1033\\") returned="C:\\588bce7c90097ed212\\1033\\" [0053.628] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1033\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" [0053.628] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml") returned 1 [0053.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e6d0 [0053.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d38 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ab8 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e60 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c00 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c20 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c70 [0053.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273da0 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273de0 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ca0 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b80 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b80 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e20 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a68 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ae0 [0053.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baa0 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c70 | out: hHeap=0x1e0000) returned 1 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c60 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273cc0 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e80 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e00 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c70 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a40 [0053.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8f0 [0053.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba90 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9d0 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b9a0 [0053.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba90 | out: hHeap=0x1e0000) returned 1 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0053.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b9b0 [0053.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b930 [0053.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9d0 | out: hHeap=0x1e0000) returned 1 [0053.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0053.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2718c0 [0053.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c40 | out: hHeap=0x1e0000) returned 1 [0053.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e988 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269d40 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269d40 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b980 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ae0 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ae0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273da0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bd0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273de0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ca0 | out: hHeap=0x1e0000) returned 1 [0053.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d38 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273bc0 | out: hHeap=0x1e0000) returned 1 [0053.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ab8 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c60 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b80 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b80 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a68 | out: hHeap=0x1e0000) returned 1 [0053.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e20 | out: hHeap=0x1e0000) returned 1 [0053.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269d40 [0053.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba30 [0053.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26eb10 [0053.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba90 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26df68 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273da0 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c60 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b00 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273de0 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e20 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2714a0 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272978 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729c8 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b40 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b60 [0053.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b80 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ca0 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729f0 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d38 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9d0 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a68 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b980 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ba0 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ab8 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b80 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ae0 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b738 [0053.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d40 [0053.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b58 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bf8 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273040 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f20 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9f0 [0053.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e40 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b30 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b58 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d40 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bd0 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c40 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273bc0 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebb8 [0053.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.787] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273d20 [0053.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0053.787] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.787] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4df950f, dwHighDateTime=0x1d54712)) [0053.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273c80 [0053.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b58 [0053.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b30 | out: hHeap=0x1e0000) returned 1 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba60 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x24f000 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0053.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d40 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273020 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273100 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273120 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273160 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731e0 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bf8 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baa0 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fd0 [0053.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fd0 | out: hHeap=0x1e0000) returned 1 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b30 | out: hHeap=0x1e0000) returned 1 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274000 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b30 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2727e8 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274000 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0053.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272720 | out: hHeap=0x1e0000) returned 1 [0053.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743c0 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bd0 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d40 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e40 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273020 | out: hHeap=0x1e0000) returned 1 [0053.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273100 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273120 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273160 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0053.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731e0 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ce8 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0053.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c20 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a40 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e80 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c70 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e00 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273cc0 | out: hHeap=0x1e0000) returned 1 [0053.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e60 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c00 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0053.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273020 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c00 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bf8 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c20 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.840] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.842] GetFileType (hFile=0x1f8) returned 0x1 [0053.842] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.854] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.854] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.854] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.854] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.855] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.855] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.855] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.855] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x12000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x12000, lpOverlapped=0x0) returned 1 [0053.855] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0xd20, lpOverlapped=0x0) returned 1 [0053.856] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.856] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x12000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x12000, lpOverlapped=0x0) returned 1 [0053.857] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xd20, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0xd20, lpOverlapped=0x0) returned 1 [0053.857] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.857] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0053.858] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.858] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.858] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.858] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.858] CloseHandle (hObject=0x1f8) returned 1 [0053.860] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0053.860] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0053.861] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0053.861] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1033\\" | out: lpString1="C:\\588bce7c90097ed212\\1033\\") returned="C:\\588bce7c90097ed212\\1033\\" [0053.861] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1033\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" [0053.861] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1033\\SetupResources.dll") returned 1 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24ec28 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c00 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e00 [0053.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba60 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0053.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d40 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e80 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c20 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273cc0 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e60 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c70 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b58 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baa0 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0053.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0053.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0053.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ae0 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9f0 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0053.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8c0 [0053.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b910 [0053.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0053.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0053.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b920 [0053.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8f0 [0053.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba40 | out: hHeap=0x1e0000) returned 1 [0053.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0053.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8e0 | out: hHeap=0x1e0000) returned 1 [0053.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0053.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270ec8 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0053.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ebb8 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x24b738 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b738 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ec8 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b900 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c20 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e80 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b58 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c20 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baa0 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273cc0 | out: hHeap=0x1e0000) returned 1 [0053.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d40 | out: hHeap=0x1e0000) returned 1 [0053.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e720 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c00 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273bc0 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e00 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272bd0 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ae0 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c70 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e60 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b30 | out: hHeap=0x1e0000) returned 1 [0053.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c40 | out: hHeap=0x1e0000) returned 1 [0053.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x24b738 [0053.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8e0 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e720 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baa0 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e358 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c00 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273bc0 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e00 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d40 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c20 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2712e8 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a40 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b30 [0053.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e60 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e80 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c40 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273cc0 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b58 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bd0 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba40 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272bf8 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b900 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ae0 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ce8 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c20 [0053.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c70 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fa0 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebb8 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271340 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273160 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731e0 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273020 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2710d8 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273040 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273100 [0053.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273120 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0053.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0053.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273260 | out: hHeap=0x1e0000) returned 1 [0053.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730c0 | out: hHeap=0x1e0000) returned 1 [0053.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e50 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e28 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273160 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273140 | out: hHeap=0x1e0000) returned 1 [0053.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.888] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x272fc0 [0053.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e0b8 | out: hHeap=0x1e0000) returned 1 [0053.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.889] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.889] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4f05ab5, dwHighDateTime=0x1d54712)) [0053.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x272fa0 [0053.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0053.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0053.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba00 [0053.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x24f108 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273160 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0053.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba60 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742a0 [0053.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274150 [0053.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0053.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0053.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742a0 | out: hHeap=0x1e0000) returned 1 [0053.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0053.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba60 [0053.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e28 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e50 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0053.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274270 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274150 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f108 | out: hHeap=0x1e0000) returned 1 [0053.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273160 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0053.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273260 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f0c8 | out: hHeap=0x1e0000) returned 1 [0053.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0053.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0053.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e40 | out: hHeap=0x1e0000) returned 1 [0053.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0053.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0053.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0053.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bab0 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273160 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.929] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1033\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1033\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.930] GetFileType (hFile=0x1f8) returned 0x1 [0053.930] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.932] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.932] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.932] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.933] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0053.933] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.933] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0053.933] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.933] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0053.933] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x2c8, lpOverlapped=0x0) returned 1 [0053.934] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.934] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0053.934] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x2c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x2c0, lpOverlapped=0x0) returned 1 [0053.934] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4350, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0053.934] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0053.934] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.934] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0053.935] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.935] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0053.935] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0053.935] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0053.935] CloseHandle (hObject=0x1f8) returned 1 [0053.936] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0053.936] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0053.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f9148 | out: hHeap=0x1e0000) returned 1 [0053.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0053.937] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1035\\" | out: lpString1="C:\\588bce7c90097ed212\\1035\\") returned="C:\\588bce7c90097ed212\\1035\\" [0053.937] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1035\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1035\\*") returned="C:\\588bce7c90097ed212\\1035\\*" [0053.937] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1035\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0053.937] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0053.937] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0053.937] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0053.937] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0053.937] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0053.938] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0053.938] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0053.938] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1035\\" | out: lpString1="C:\\588bce7c90097ed212\\1035\\") returned="C:\\588bce7c90097ed212\\1035\\" [0053.938] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1035\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned="C:\\588bce7c90097ed212\\1035\\eula.rtf" [0053.938] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1035\\eula.rtf") returned 1 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e5a0 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e950 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0053.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0053.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0053.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0053.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b920 [0053.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9f0 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba60 [0053.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbb0 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0053.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbb0 | out: hHeap=0x1e0000) returned 1 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0053.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba70 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0053.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b930 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0053.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba70 | out: hHeap=0x1e0000) returned 1 [0053.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0053.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b910 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269dd0 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270f20 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e758 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9e0 | out: hHeap=0x1e0000) returned 1 [0053.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274330 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0053.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f20 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269dd0 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e758 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9f0 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0053.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e50 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2722c0 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273140 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273260 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e950 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0053.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273000 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e28 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731a0 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272e00 | out: hHeap=0x1e0000) returned 1 [0053.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fe0 | out: hHeap=0x1e0000) returned 1 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269dd0 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9e0 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e758 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b910 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e0b8 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273100 [0053.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273120 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731e0 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273140 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fe0 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271028 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e00 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e28 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273000 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273020 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731a0 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273040 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272e50 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2722c0 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba70 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272720 [0053.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9f0 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273160 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2727e8 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272838 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272568 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274300 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274330 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f78 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0053.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0053.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0053.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0053.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273260 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f78 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0053.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0053.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0053.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.973] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0053.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2734c0 [0053.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0053.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.974] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0053.974] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf4fbac31, dwHighDateTime=0x1d54712)) [0053.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2734c0 [0053.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0053.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e198 | out: hHeap=0x1e0000) returned 1 [0053.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0053.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0053.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26ba60 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x24f738 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0053.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0053.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb10 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bad0 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0053.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0053.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0053.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb10 | out: hHeap=0x1e0000) returned 1 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f70 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0053.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0053.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bad0 | out: hHeap=0x1e0000) returned 1 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0053.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0053.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb10 [0053.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0053.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0053.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0053.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0053.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0053.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0053.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb10 | out: hHeap=0x1e0000) returned 1 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0053.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0053.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0053.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x274d80 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x274d30 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0053.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0053.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0053.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0053.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0053.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0053.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0053.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0053.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4d8 | out: hHeap=0x1e0000) returned 1 [0053.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d30 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273260 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0053.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0053.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0053.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0053.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273e40 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f70 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f738 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273820 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273980 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0053.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d60 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0053.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0053.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730c0 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0053.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bab0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbb0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0053.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271658 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0053.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0053.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0053.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0053.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0053.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0053.996] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0053.996] GetFileType (hFile=0x1f8) returned 0x1 [0053.996] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe76, lpOverlapped=0x0) returned 1 [0054.004] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.004] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.004] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.004] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe76, lpOverlapped=0x0) returned 1 [0054.004] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.004] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0054.005] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.005] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xde6, lpOverlapped=0x0) returned 1 [0054.005] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.005] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xde0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xde0, lpOverlapped=0x0) returned 1 [0054.005] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xe70, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.005] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0054.005] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.005] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0054.006] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.006] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.006] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.006] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0054.006] CloseHandle (hObject=0x1f8) returned 1 [0054.008] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0054.008] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0054.008] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0054.008] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1035\\" | out: lpString1="C:\\588bce7c90097ed212\\1035\\") returned="C:\\588bce7c90097ed212\\1035\\" [0054.008] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1035\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" [0054.008] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml") returned 1 [0054.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x24e898 [0054.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebb8 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0054.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0054.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0054.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0054.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0054.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0054.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0054.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0054.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0054.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b8f0 [0054.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba60 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb10 [0054.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbb0 [0054.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb00 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0054.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0054.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0054.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0054.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b920 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc70 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba00 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbb0 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0054.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba60 | out: hHeap=0x1e0000) returned 1 [0054.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8f0 | out: hHeap=0x1e0000) returned 1 [0054.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741b0 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0054.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271658 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273c80 | out: hHeap=0x1e0000) returned 1 [0054.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e800 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0054.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274420 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274420 | out: hHeap=0x1e0000) returned 1 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271658 | out: hHeap=0x1e0000) returned 1 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0054.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb10 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0054.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271ff0 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273860 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2724c8 | out: hHeap=0x1e0000) returned 1 [0054.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273900 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273980 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273960 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8c0 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebb8 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d88 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0054.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272c98 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a40 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271f78 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739a0 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272180 | out: hHeap=0x1e0000) returned 1 [0054.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2739c0 | out: hHeap=0x1e0000) returned 1 [0054.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274480 [0054.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba60 [0054.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e950 [0054.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba00 [0054.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e198 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273860 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739c0 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273900 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273960 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273980 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271658 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4d8 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f0c8 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2739a0 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a40 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273e40 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273c80 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272180 [0054.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271f78 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8c0 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x271ff0 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8f0 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d60 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2724c8 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d88 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272c98 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744b0 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0054.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271340 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0054.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2710d8 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0054.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fcb0 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fa58 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fb98 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f968 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f8a0 [0054.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fb20 [0054.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f850 [0054.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0054.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730c0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0054.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0054.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0054.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0054.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f800 [0054.065] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0054.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x272fa0 [0054.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0054.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0054.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0054.066] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0054.066] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf509fa9f, dwHighDateTime=0x1d54712)) [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x272fa0 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0054.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e208 | out: hHeap=0x1e0000) returned 1 [0054.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f918 [0054.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0054.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc80 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x275238 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f8c8 [0054.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24faa8 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bad0 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb40 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc70 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0054.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bad0 | out: hHeap=0x1e0000) returned 1 [0054.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0054.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273ee0 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0054.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0054.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0054.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f990 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0054.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb40 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0054.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0054.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f9e0 [0054.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24faf8 [0054.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fcd8 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0054.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9e0 | out: hHeap=0x1e0000) returned 1 [0054.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f940 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f878 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f9b8 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24f8f0 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24fb70 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0054.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bac0 [0054.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcd8 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f940 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f878 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9b8 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8f0 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb70 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0054.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0054.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0054.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0054.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0054.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0054.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f990 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0054.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275238 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8c8 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa8 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0054.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273dc0 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270588 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faf8 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0054.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744b0 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273820 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d00 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0054.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fad0 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0054.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bab0 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb10 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271080 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0054.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbb0 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb48 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f828 | out: hHeap=0x1e0000) returned 1 [0054.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2730e0 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0054.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.087] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0054.088] GetFileType (hFile=0x1f8) returned 0x1 [0054.088] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0054.108] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.108] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.108] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.108] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0054.108] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.108] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0054.109] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.109] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x12000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x12000, lpOverlapped=0x0) returned 1 [0054.109] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0xc4e, lpOverlapped=0x0) returned 1 [0054.110] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.110] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x12000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x12000, lpOverlapped=0x0) returned 1 [0054.110] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xc40, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0xc40, lpOverlapped=0x0) returned 1 [0054.110] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x12cd0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.110] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0054.111] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.111] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0054.111] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.111] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.111] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.111] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0054.111] CloseHandle (hObject=0x1f8) returned 1 [0054.114] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0054.114] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0054.114] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0054.114] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1035\\" | out: lpString1="C:\\588bce7c90097ed212\\1035\\") returned="C:\\588bce7c90097ed212\\1035\\" [0054.114] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1035\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" [0054.114] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1035\\SetupResources.dll") returned 1 [0054.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275a78 [0054.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741b0 [0054.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0054.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0054.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0054.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0054.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0054.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb90 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb00 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0054.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272a18 | out: hHeap=0x1e0000) returned 1 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0054.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0054.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0054.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0054.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26baf0 [0054.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc70 [0054.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb10 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bb20 [0054.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbb0 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0054.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0054.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbb0 | out: hHeap=0x1e0000) returned 1 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0054.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0054.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bb40 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc70 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb40 | out: hHeap=0x1e0000) returned 1 [0054.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0054.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742a0 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0054.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271188 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ce0 | out: hHeap=0x1e0000) returned 1 [0054.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e988 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274330 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0054.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742a0 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb10 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d80 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0054.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f438 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f758 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb00 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272b08 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272928 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272d10 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26f4b0 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273820 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2737a0 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b318 | out: hHeap=0x1e0000) returned 1 [0054.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273800 | out: hHeap=0x1e0000) returned 1 [0054.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274210 [0054.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb00 [0054.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebb8 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbb0 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e208 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2737a0 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273800 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273820 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273ce0 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d00 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2711e0 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272928 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272d10 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d80 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273dc0 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730c0 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273260 [0054.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272a18 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272b08 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb10 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f438 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb40 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2730e0 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f4b0 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26f758 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b318 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273ee0 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0054.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb20 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271970 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaf0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb40 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0054.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb18 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0054.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e938 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e960 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bab0 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0054.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0054.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb18 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eaf0 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271970 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb40 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0054.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0054.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e278 | out: hHeap=0x1e0000) returned 1 [0054.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0054.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0054.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb90 [0054.132] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270508 [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0054.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e278 | out: hHeap=0x1e0000) returned 1 [0054.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0054.133] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0054.133] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf513849c, dwHighDateTime=0x1d54712)) [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x270508 [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0054.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e278 | out: hHeap=0x1e0000) returned 1 [0054.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0054.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb90 | out: hHeap=0x1e0000) returned 1 [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0054.133] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc50 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x2748f0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0054.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0054.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0054.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0054.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0054.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec08 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc70 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0054.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274420 [0054.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274060 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0054.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0054.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0054.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eca8 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc70 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bad0 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0054.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274420 | out: hHeap=0x1e0000) returned 1 [0054.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0054.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bad0 | out: hHeap=0x1e0000) returned 1 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0054.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb68 [0054.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0054.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e988 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9b0 [0054.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0054.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e988 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9b0 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0054.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fce0 | out: hHeap=0x1e0000) returned 1 [0054.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0054.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa20 | out: hHeap=0x1e0000) returned 1 [0054.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0054.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb40 | out: hHeap=0x1e0000) returned 1 [0054.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eca8 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274060 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc00 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0054.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec08 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fc0 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ee0 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0054.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0054.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb68 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0054.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e988 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc30 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0054.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274060 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ee20 | out: hHeap=0x1e0000) returned 1 [0054.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea28 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273240 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273280 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732c0 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0054.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.264] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1035\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1035\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0054.266] GetFileType (hFile=0x1f8) returned 0x1 [0054.266] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0054.269] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.270] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.270] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.270] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0054.270] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.270] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0054.271] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.271] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0054.271] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0054.271] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.271] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0054.272] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0054.272] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.272] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0054.272] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.272] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0054.272] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.272] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.273] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.273] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0054.273] CloseHandle (hObject=0x1f8) returned 1 [0054.274] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0054.274] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0054.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f91c8 | out: hHeap=0x1e0000) returned 1 [0054.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0054.280] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1036\\" | out: lpString1="C:\\588bce7c90097ed212\\1036\\") returned="C:\\588bce7c90097ed212\\1036\\" [0054.280] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1036\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1036\\*") returned="C:\\588bce7c90097ed212\\1036\\*" [0054.280] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1036\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0054.281] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0054.281] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0054.281] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0054.281] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0054.281] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0054.281] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0054.282] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0054.282] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1036\\" | out: lpString1="C:\\588bce7c90097ed212\\1036\\") returned="C:\\588bce7c90097ed212\\1036\\" [0054.282] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1036\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned="C:\\588bce7c90097ed212\\1036\\eula.rtf" [0054.282] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1036\\eula.rtf") returned 1 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275b10 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273ee0 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0054.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb20 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0054.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6e0 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0054.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bab0 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0054.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0054.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bab0 | out: hHeap=0x1e0000) returned 1 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0054.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e3c0 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e438 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e758 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb20 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e370 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbe0 [0054.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc70 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc30 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc80 [0054.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0054.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbf0 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bb60 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0054.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb30 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274270 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271340 [0054.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272fa0 | out: hHeap=0x1e0000) returned 1 [0054.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e988 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0054.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273f10 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f10 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274270 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e988 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc70 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc30 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0054.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0054.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6e0 | out: hHeap=0x1e0000) returned 1 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2734c0 | out: hHeap=0x1e0000) returned 1 [0054.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e3c0 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273b20 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273940 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0054.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273a60 | out: hHeap=0x1e0000) returned 1 [0054.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742a0 [0054.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bad0 [0054.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e988 [0054.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc70 [0054.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e278 [0054.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273940 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273a60 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273b20 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273240 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273280 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271970 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e3e8 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e320 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fc0 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732c0 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272ee0 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x272fa0 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e4b0 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e3c0 [0054.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb30 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e640 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bab0 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2734c0 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e460 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e618 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e488 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2743c0 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb90 [0054.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e4a8 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271080 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e4d8 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0054.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e500 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e668 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e518 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2710d8 [0054.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e690 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6b8 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e528 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e578 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6e0 [0054.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0054.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e500 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e668 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4d8 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271080 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0054.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0054.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e4a8 | out: hHeap=0x1e0000) returned 1 [0054.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0054.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.301] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0054.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273620 [0054.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e4a8 [0054.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e4a8 | out: hHeap=0x1e0000) returned 1 [0054.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0054.301] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0054.301] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf52dc070, dwHighDateTime=0x1d54712)) [0054.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x273500 [0054.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e4a8 [0054.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e4a8 | out: hHeap=0x1e0000) returned 1 [0054.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0054.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc10 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cf58 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0054.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0054.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efa0 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e4d8 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5f0 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bac0 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0054.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274060 [0054.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fd0 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0054.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0054.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0054.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0054.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e500 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc30 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0054.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274060 | out: hHeap=0x1e0000) returned 1 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0054.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e348 [0054.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc30 | out: hHeap=0x1e0000) returned 1 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e398 [0054.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0054.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e348 | out: hHeap=0x1e0000) returned 1 [0054.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e348 [0054.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0054.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e668 [0054.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0054.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0054.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f40 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e348 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e668 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1e0 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0054.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0054.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef40 | out: hHeap=0x1e0000) returned 1 [0054.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0054.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e348 | out: hHeap=0x1e0000) returned 1 [0054.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e500 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fd0 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef20 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f140 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cf58 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4d8 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5f0 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270528 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0054.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee60 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efa0 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0054.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e398 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0054.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e370 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e438 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0054.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e758 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e500 | out: hHeap=0x1e0000) returned 1 [0054.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc30 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743f0 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271238 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0054.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1e0 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26edb0 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e370 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0054.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.337] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0054.338] GetFileType (hFile=0x1f8) returned 0x1 [0054.338] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0xdc6, lpOverlapped=0x0) returned 1 [0054.395] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.395] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.395] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.395] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0xdc6, lpOverlapped=0x0) returned 1 [0054.395] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.395] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0054.396] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.396] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0xd36, lpOverlapped=0x0) returned 1 [0054.396] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.396] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xd30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0xd30, lpOverlapped=0x0) returned 1 [0054.396] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xdc0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.396] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0054.396] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.396] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0054.397] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.397] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.397] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.397] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0054.397] CloseHandle (hObject=0x1f8) returned 1 [0054.398] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0054.398] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0054.398] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0054.398] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1036\\" | out: lpString1="C:\\588bce7c90097ed212\\1036\\") returned="C:\\588bce7c90097ed212\\1036\\" [0054.398] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1036\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" [0054.398] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml") returned 1 [0054.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e500 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e438 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6e0 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e4d8 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e578 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e528 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e668 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e398 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0054.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0054.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0054.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e690 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e758 [0054.402] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbf0 [0054.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bac0 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb20 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bb90 [0054.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0054.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.404] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0054.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc50 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbe0 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0054.405] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0054.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0054.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb90 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0054.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254720 [0054.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0054.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271238 [0054.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270508 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26e870 [0054.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.406] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744b0 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744b0 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271238 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bac0 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb20 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270448 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0054.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0054.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e668 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273640 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e398 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273660 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2733e0 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0054.408] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ebf0 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e500 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273500 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e438 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2731c0 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e578 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e528 | out: hHeap=0x1e0000) returned 1 [0054.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273200 | out: hHeap=0x1e0000) returned 1 [0054.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f10 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb20 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ebf0 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bac0 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e4a8 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270448 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270508 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270528 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270588 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2731c0 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271080 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e438 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e668 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273200 [0054.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273500 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2733e0 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273640 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5f0 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e348 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb90 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e370 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc30 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273660 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e500 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e398 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e528 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e578 [0054.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e588 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6b8 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0054.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecd0 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0054.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271868 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd80 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0054.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebe0 [0054.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fca0 [0054.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0054.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e988 [0054.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecd0 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0054.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6b8 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0054.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0054.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0054.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0054.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0054.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0054.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e588 | out: hHeap=0x1e0000) returned 1 [0054.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0054.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb40 [0054.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6b8 [0054.954] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0054.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24fd60 [0054.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e518 [0054.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e518 | out: hHeap=0x1e0000) returned 1 [0054.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0054.954] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0054.954] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf591f18e, dwHighDateTime=0x1d54712)) [0054.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24fd60 [0054.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e518 [0054.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e518 | out: hHeap=0x1e0000) returned 1 [0054.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6b8 | out: hHeap=0x1e0000) returned 1 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd00 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bae0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d2a0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbc0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fda0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc20 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0054.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc40 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fae0 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb60 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc60 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc80 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eea0 [0054.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6b8 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0054.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f40 [0054.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fd0 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0054.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0054.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0054.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0054.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0054.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0054.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0054.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0054.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0054.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0054.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e938 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea50 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eac8 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0054.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0054.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0054.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0054.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e938 | out: hHeap=0x1e0000) returned 1 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eac8 | out: hHeap=0x1e0000) returned 1 [0054.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef20 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0054.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e960 | out: hHeap=0x1e0000) returned 1 [0054.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0054.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcc0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eea0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fd0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0c0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc00 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d2a0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fda0 | out: hHeap=0x1e0000) returned 1 [0054.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6b8 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc20 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbe0 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0054.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fae0 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc40 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc80 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb60 | out: hHeap=0x1e0000) returned 1 [0054.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbc0 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0054.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e578 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6e0 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4d8 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0054.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254720 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e690 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e758 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6e0 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be40 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0054.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271130 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f70 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0054.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f060 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ee20 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6b8 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fae0 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0054.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0054.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0054.976] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0054.976] GetFileType (hFile=0x1f8) returned 0x1 [0054.976] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0054.982] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.983] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.983] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.983] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0054.983] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.983] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0054.983] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.984] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x14000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x14000, lpOverlapped=0x0) returned 1 [0054.984] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x382, lpOverlapped=0x0) returned 1 [0054.985] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.985] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x14000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x14000, lpOverlapped=0x0) returned 1 [0054.985] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x380, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x380, lpOverlapped=0x0) returned 1 [0054.985] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x14410, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0054.985] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0054.985] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.986] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0054.986] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.986] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0054.986] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0054.986] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0054.986] CloseHandle (hObject=0x1f8) returned 1 [0054.988] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0054.988] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0054.989] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0054.989] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1036\\" | out: lpString1="C:\\588bce7c90097ed212\\1036\\") returned="C:\\588bce7c90097ed212\\1036\\" [0054.989] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1036\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" [0054.989] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1036\\SetupResources.dll") returned 1 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275cd8 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274450 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e578 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0054.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0054.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0054.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e690 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e4d8 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6b8 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e758 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0054.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0054.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0054.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6e0 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0054.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0054.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bb70 [0054.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0054.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc10 [0055.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0055.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0055.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bae0 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bba0 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bae0 | out: hHeap=0x1e0000) returned 1 [0055.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0055.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb60 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb70 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271550 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26edb0 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273f70 [0055.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f70 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271550 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26edb0 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d928 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0055.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6b8 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273220 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e758 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2555e8 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb50 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255388 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273be0 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e800 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e780 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2732e0 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e578 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273620 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5a0 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273320 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e6e0 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e690 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x255068 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e4d8 | out: hHeap=0x1e0000) returned 1 [0055.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2550a8 | out: hHeap=0x1e0000) returned 1 [0055.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fd0 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb50 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e800 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bae0 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e518 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273620 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2732e0 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273320 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273be0 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273220 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2717b8 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e690 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e4d8 [0055.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255068 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2550a8 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2555e8 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x255388 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e578 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5a0 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb60 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6b8 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb70 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24d928 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e758 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e6e0 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e780 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0055.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecd0 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2743c0 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f900 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2715a8 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6e0 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f740 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7e0 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eca8 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea50 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e588 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7c0 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9c0 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f920 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f680 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270fd0 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f940 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8c0 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e988 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb68 [0055.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0055.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eca8 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea50 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f900 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea00 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2715a8 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7f8 | out: hHeap=0x1e0000) returned 1 [0055.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea28 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f740 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7e0 | out: hHeap=0x1e0000) returned 1 [0055.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e5f8 | out: hHeap=0x1e0000) returned 1 [0055.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26edb0 [0055.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f740 [0055.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebe0 [0055.023] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f760 [0055.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e5f8 | out: hHeap=0x1e0000) returned 1 [0055.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f760 | out: hHeap=0x1e0000) returned 1 [0055.024] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.024] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf59b6a8f, dwHighDateTime=0x1d54712)) [0055.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f620 [0055.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e5f8 | out: hHeap=0x1e0000) returned 1 [0055.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f620 | out: hHeap=0x1e0000) returned 1 [0055.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebe0 | out: hHeap=0x1e0000) returned 1 [0055.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6a0 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7e0 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26baf0 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x275340 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f980 [0055.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f760 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f780 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9e0 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f600 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7a0 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6c0 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f820 [0055.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6e0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f620 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f900 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9b0 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb18 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0055.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274300 [0055.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0055.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb40 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0055.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e938 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0055.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eac8 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e960 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eca8 [0055.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0055.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e938 | out: hHeap=0x1e0000) returned 1 [0055.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eac8 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e960 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eca8 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb40 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcc0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbe0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9b0 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f760 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb18 | out: hHeap=0x1e0000) returned 1 [0055.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f780 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f980 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9e0 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f600 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7a0 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6c0 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f820 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8a0 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f620 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f900 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26edb0 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecd0 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0055.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0055.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be40 | out: hHeap=0x1e0000) returned 1 [0055.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271130 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26edb0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e938 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9e0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eaa0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f900 | out: hHeap=0x1e0000) returned 1 [0055.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8a0 | out: hHeap=0x1e0000) returned 1 [0055.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0055.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.096] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1036\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1036\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.097] GetFileType (hFile=0x1f8) returned 0x1 [0055.097] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.099] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.099] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.100] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.100] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.100] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0055.100] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x8c8, lpOverlapped=0x0) returned 1 [0055.100] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.100] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0055.101] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x8c0, lpOverlapped=0x0) returned 1 [0055.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4950, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.101] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0055.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.101] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0055.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.101] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.102] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.102] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.102] CloseHandle (hObject=0x1f8) returned 1 [0055.103] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0055.103] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0055.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249da0 | out: hHeap=0x1e0000) returned 1 [0055.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0055.104] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1037\\" | out: lpString1="C:\\588bce7c90097ed212\\1037\\") returned="C:\\588bce7c90097ed212\\1037\\" [0055.104] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1037\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1037\\*") returned="C:\\588bce7c90097ed212\\1037\\*" [0055.104] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1037\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0055.105] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0055.105] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0055.105] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0055.105] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0055.105] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0055.105] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0055.105] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0055.105] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1037\\" | out: lpString1="C:\\588bce7c90097ed212\\1037\\") returned="C:\\588bce7c90097ed212\\1037\\" [0055.106] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1037\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned="C:\\588bce7c90097ed212\\1037\\eula.rtf" [0055.106] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1037\\eula.rtf") returned 1 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276490 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274150 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb90 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0055.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb68 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e938 [0055.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9b0 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaa0 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0055.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2c0 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb40 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4a0 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f200 [0055.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ee20 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbf0 [0055.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc90 [0055.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd40 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0055.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc00 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc40 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0055.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0055.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbe0 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4e0 [0055.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254770 [0055.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274060 [0055.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2715a8 [0055.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4e0 | out: hHeap=0x1e0000) returned 1 [0055.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26edb0 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbd0 | out: hHeap=0x1e0000) returned 1 [0055.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2715a8 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274060 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26edb0 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc20 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ee20 | out: hHeap=0x1e0000) returned 1 [0055.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2e0 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eaa0 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8c0 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bba0 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e898 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7f8 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb40 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2c0 | out: hHeap=0x1e0000) returned 1 [0055.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea78 | out: hHeap=0x1e0000) returned 1 [0055.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0055.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9b0 | out: hHeap=0x1e0000) returned 1 [0055.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2743c0 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbe0 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26edb0 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bba0 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e588 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f500 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4e0 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f380 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f260 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2c0 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2710d8 [0055.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e960 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eca8 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f580 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f460 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5c0 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f340 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecd0 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec08 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbd0 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea50 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc20 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f300 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e988 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaa0 [0055.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb18 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb40 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274000 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ee20 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f360 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3a0 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271340 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9b0 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271238 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f440 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f480 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f980 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eac8 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebe0 [0055.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaf0 [0055.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e898 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3a0 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5a0 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9b0 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7f8 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271340 | out: hHeap=0x1e0000) returned 1 [0055.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e848 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea78 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f360 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e5f8 | out: hHeap=0x1e0000) returned 1 [0055.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.125] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f3e0 [0055.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e5f8 | out: hHeap=0x1e0000) returned 1 [0055.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.125] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.125] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf5ac1d94, dwHighDateTime=0x1d54712)) [0055.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f220 [0055.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e5f8 | out: hHeap=0x1e0000) returned 1 [0055.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.125] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f360 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3a0 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc80 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x275550 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.126] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6a0 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8c0 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f600 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f620 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f820 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6e0 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f900 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f740 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f760 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f940 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f680 [0055.127] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6c0 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f920 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd80 [0055.128] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2744b0 [0055.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd80 | out: hHeap=0x1e0000) returned 1 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9b0 [0055.129] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bda0 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0055.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744b0 | out: hHeap=0x1e0000) returned 1 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0055.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.130] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7f8 | out: hHeap=0x1e0000) returned 1 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f780 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.131] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7a0 [0055.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273ee0 [0055.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.132] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0055.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e898 | out: hHeap=0x1e0000) returned 1 [0055.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7f8 | out: hHeap=0x1e0000) returned 1 [0055.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8a0 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f780 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7a0 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0055.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9b0 | out: hHeap=0x1e0000) returned 1 [0055.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0055.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f920 | out: hHeap=0x1e0000) returned 1 [0055.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6c0 | out: hHeap=0x1e0000) returned 1 [0055.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e848 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8c0 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f600 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f620 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6a0 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f900 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f740 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f820 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f940 | out: hHeap=0x1e0000) returned 1 [0055.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f680 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f760 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb40 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb68 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e938 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254770 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea28 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea00 | out: hHeap=0x1e0000) returned 1 [0055.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5e0 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f200 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4a0 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2e0 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb90 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274150 | out: hHeap=0x1e0000) returned 1 [0055.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0055.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f760 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743f0 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ec8 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2769d0 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdf0 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9b0 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6c0 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.155] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.156] GetFileType (hFile=0x1f8) returned 0x1 [0055.156] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.158] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.158] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.159] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.159] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1000, lpOverlapped=0x0) returned 1 [0055.159] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xa33, lpOverlapped=0x0) returned 1 [0055.159] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.159] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1000, lpOverlapped=0x0) returned 1 [0055.159] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xa30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xa30, lpOverlapped=0x0) returned 1 [0055.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x1ac0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.160] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x3, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x3, lpOverlapped=0x0) returned 1 [0055.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.160] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9d, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9d, lpOverlapped=0x0) returned 1 [0055.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.160] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.160] CloseHandle (hObject=0x1f8) returned 1 [0055.161] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0055.162] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0055.162] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0055.162] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1037\\" | out: lpString1="C:\\588bce7c90097ed212\\1037\\") returned="C:\\588bce7c90097ed212\\1037\\" [0055.162] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1037\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" [0055.162] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml") returned 1 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb68 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f940 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebe0 [0055.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6a0 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb40 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8c0 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f820 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0055.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f760 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f680 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7e0 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb90 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6c0 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eac8 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8c0 | out: hHeap=0x1e0000) returned 1 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0055.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f780 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6e0 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7a0 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaf0 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc40 [0055.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd40 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be90 [0055.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f740 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc60 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be00 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0055.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7c0 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc10 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc40 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2714f8 [0055.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7c0 | out: hHeap=0x1e0000) returned 1 [0055.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ee20 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0055.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2743f0 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743f0 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714f8 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ee20 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f740 | out: hHeap=0x1e0000) returned 1 [0055.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0055.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eac8 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f760 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bb80 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f680 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc00 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8e8 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f940 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebe0 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb40 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6a0 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7f8 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8a0 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb90 | out: hHeap=0x1e0000) returned 1 [0055.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7e0 | out: hHeap=0x1e0000) returned 1 [0055.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6c0 | out: hHeap=0x1e0000) returned 1 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f70 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc40 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ee20 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bb80 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26e5f8 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6c0 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f680 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f740 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9c0 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f980 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271550 [0055.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7f8 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9b0 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9e0 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f940 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f760 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7e0 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb90 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e938 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc00 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eac8 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc10 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6a0 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb40 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8e8 [0055.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebe0 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f600 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7c0 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f620 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f920 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2713f0 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276990 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f900 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb40 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271130 [0055.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb60 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de48 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd00 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e050 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e230 [0055.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e848 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f620 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e898 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f920 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea28 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2713f0 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f600 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7c0 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0055.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0055.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7c0 [0055.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.181] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f800 [0055.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276d80 [0055.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276d80 | out: hHeap=0x1e0000) returned 1 [0055.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.187] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.188] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf5b5a5ee, dwHighDateTime=0x1d54712)) [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f800 [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a00 [0055.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a00 | out: hHeap=0x1e0000) returned 1 [0055.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f600 [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f620 [0055.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd40 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f920 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0055.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc60 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fae0 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fca0 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd80 [0055.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbc0 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd80 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274060 [0055.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274030 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0055.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be80 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0055.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274060 | out: hHeap=0x1e0000) returned 1 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0055.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be80 | out: hHeap=0x1e0000) returned 1 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e848 | out: hHeap=0x1e0000) returned 1 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df60 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc20 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc40 [0055.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc80 [0055.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2744b0 [0055.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be80 [0055.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e898 | out: hHeap=0x1e0000) returned 1 [0055.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e848 | out: hHeap=0x1e0000) returned 1 [0055.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df60 | out: hHeap=0x1e0000) returned 1 [0055.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc00 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744b0 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc20 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc40 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc80 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274390 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd80 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbc0 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbe0 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea28 | out: hHeap=0x1e0000) returned 1 [0055.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd80 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcc0 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fca0 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fae0 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f920 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be80 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea00 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea78 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f820 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8c0 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7a0 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0055.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f780 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eaf0 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8c0 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f960 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26dd38 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb68 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be70 | out: hHeap=0x1e0000) returned 1 [0055.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdf0 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd10 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd80 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743f0 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277600 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbc0 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277670 | out: hHeap=0x1e0000) returned 1 [0055.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb68 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f780 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f820 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.208] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.209] GetFileType (hFile=0x1f8) returned 0x1 [0055.209] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.212] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.212] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.213] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x11000, lpOverlapped=0x0) returned 1 [0055.213] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x8fc, lpOverlapped=0x0) returned 1 [0055.214] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.214] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x11000, lpOverlapped=0x0) returned 1 [0055.214] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x8f0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x8f0, lpOverlapped=0x0) returned 1 [0055.214] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x11980, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.214] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0055.215] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.215] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0055.215] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.215] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.215] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.215] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.215] CloseHandle (hObject=0x1f8) returned 1 [0055.217] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0055.217] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0055.217] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0055.218] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1037\\" | out: lpString1="C:\\588bce7c90097ed212\\1037\\") returned="C:\\588bce7c90097ed212\\1037\\" [0055.218] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1037\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" [0055.218] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1037\\SetupResources.dll") returned 1 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275948 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274150 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f780 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaf0 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6e0 [0055.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb68 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8c0 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be70 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be70 | out: hHeap=0x1e0000) returned 1 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f900 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f600 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7a0 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7c0 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f920 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd40 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be60 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd80 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0055.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd40 | out: hHeap=0x1e0000) returned 1 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f820 [0055.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be00 [0055.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd90 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bdc0 [0055.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be70 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be80 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be80 | out: hHeap=0x1e0000) returned 1 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be70 | out: hHeap=0x1e0000) returned 1 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0055.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0055.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd10 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bcf0 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd10 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f620 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744b0 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271810 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f620 | out: hHeap=0x1e0000) returned 1 [0055.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x26ede8 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd90 | out: hHeap=0x1e0000) returned 1 [0055.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741b0 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271810 | out: hHeap=0x1e0000) returned 1 [0055.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744b0 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26e870 | out: hHeap=0x1e0000) returned 1 [0055.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec58 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f600 | out: hHeap=0x1e0000) returned 1 [0055.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec80 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7a0 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f900 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be60 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd80 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eaf0 | out: hHeap=0x1e0000) returned 1 [0055.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f780 | out: hHeap=0x1e0000) returned 1 [0055.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eb68 | out: hHeap=0x1e0000) returned 1 [0055.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f6e0 | out: hHeap=0x1e0000) returned 1 [0055.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e898 | out: hHeap=0x1e0000) returned 1 [0055.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8c0 | out: hHeap=0x1e0000) returned 1 [0055.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e848 | out: hHeap=0x1e0000) returned 1 [0055.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f820 | out: hHeap=0x1e0000) returned 1 [0055.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e8c0 | out: hHeap=0x1e0000) returned 1 [0055.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f7c0 | out: hHeap=0x1e0000) returned 1 [0055.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e9d8 | out: hHeap=0x1e0000) returned 1 [0055.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f920 | out: hHeap=0x1e0000) returned 1 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274060 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd40 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26e870 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdf0 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x26dd38 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8c0 [0055.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f6e0 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f900 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f920 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f780 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271340 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e9d8 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eaf0 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7a0 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f600 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f620 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f7c0 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e848 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec80 [0055.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be40 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24eb68 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be80 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f820 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec58 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e898 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e8c0 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274390 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd10 [0055.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb40 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb60 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270ec8 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de48 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de98 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2771e8 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbc0 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd80 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271810 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df38 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc60 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc20 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e1e0 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0055.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df60 [0055.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dec0 [0055.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e168 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb40 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb60 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de98 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcc0 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ec8 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de48 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0055.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0055.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0055.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0a0 [0055.245] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24fb00 [0055.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277178 [0055.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277178 | out: hHeap=0x1e0000) returned 1 [0055.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0055.245] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.245] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf5bf2f4b, dwHighDateTime=0x1d54712)) [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24fb60 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276b58 [0055.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276b58 | out: hHeap=0x1e0000) returned 1 [0055.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb60 | out: hHeap=0x1e0000) returned 1 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0a0 | out: hHeap=0x1e0000) returned 1 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bcd0 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x274e18 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fda0 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc40 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc80 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fca0 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd00 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fae0 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb40 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb60 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0c8 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd90 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274420 [0055.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0055.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd90 | out: hHeap=0x1e0000) returned 1 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be60 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274420 | out: hHeap=0x1e0000) returned 1 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0055.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de20 [0055.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e000 [0055.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be60 | out: hHeap=0x1e0000) returned 1 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de48 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0055.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de20 | out: hHeap=0x1e0000) returned 1 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dee8 [0055.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de20 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e190 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e050 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f060 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274300 [0055.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0055.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de48 | out: hHeap=0x1e0000) returned 1 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dee8 | out: hHeap=0x1e0000) returned 1 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de20 | out: hHeap=0x1e0000) returned 1 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e190 | out: hHeap=0x1e0000) returned 1 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e050 | out: hHeap=0x1e0000) returned 1 [0055.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f020 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef80 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f060 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e190 | out: hHeap=0x1e0000) returned 1 [0055.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef20 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0055.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e18 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc40 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0c8 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc80 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcc0 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fce0 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd00 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fca0 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fae0 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb60 | out: hHeap=0x1e0000) returned 1 [0055.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1e0 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb40 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fda0 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e000 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8a0 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0055.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea00 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f960 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea28 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea78 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274150 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be60 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be70 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be60 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc40 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271130 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743f0 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0055.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fda0 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2777a8 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd90 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.266] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1037\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1037\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.267] GetFileType (hFile=0x1f8) returned 0x1 [0055.267] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.281] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.282] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.282] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.282] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.282] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0055.282] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xc8, lpOverlapped=0x0) returned 1 [0055.282] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.282] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0055.283] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0xc0, lpOverlapped=0x0) returned 1 [0055.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4150, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.283] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0055.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.283] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0055.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.283] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.284] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.284] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.284] CloseHandle (hObject=0x1f8) returned 1 [0055.285] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0055.285] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0055.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249ea0 | out: hHeap=0x1e0000) returned 1 [0055.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0055.286] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1038\\" | out: lpString1="C:\\588bce7c90097ed212\\1038\\") returned="C:\\588bce7c90097ed212\\1038\\" [0055.286] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1038\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1038\\*") returned="C:\\588bce7c90097ed212\\1038\\*" [0055.286] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1038\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249c20 [0055.286] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0055.286] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0055.286] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0055.286] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0055.286] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0055.286] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0055.286] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0055.286] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1038\\" | out: lpString1="C:\\588bce7c90097ed212\\1038\\") returned="C:\\588bce7c90097ed212\\1038\\" [0055.287] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1038\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned="C:\\588bce7c90097ed212\\1038\\eula.rtf" [0055.287] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1038\\eula.rtf") returned 1 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2765c0 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274000 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fca0 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0055.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc60 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc80 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfb0 [0055.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de20 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb40 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb60 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fda0 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de48 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0f0 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de98 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd10 [0055.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfb0 | out: hHeap=0x1e0000) returned 1 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0c8 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbc0 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc20 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e230 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dec0 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e140 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dee8 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be70 [0055.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bea0 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bda0 [0055.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be20 [0055.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd80 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0055.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd00 [0055.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd80 | out: hHeap=0x1e0000) returned 1 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0055.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd30 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bcd0 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd80 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0055.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be70 | out: hHeap=0x1e0000) returned 1 [0055.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274120 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270ec8 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd80 | out: hHeap=0x1e0000) returned 1 [0055.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277930 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bea0 | out: hHeap=0x1e0000) returned 1 [0055.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ec8 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277930 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd00 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2a38 | out: hHeap=0x1e0000) returned 1 [0055.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb40 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de98 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb60 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fda0 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb00 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd10 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fca0 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fcc0 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0c8 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de48 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0f0 | out: hHeap=0x1e0000) returned 1 [0055.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274420 [0055.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be70 [0055.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x1f2a38 [0055.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd90 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2767d8 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fae0 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fcc0 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd80 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc40 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fda0 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271868 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0f0 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df88 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fca0 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb40 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb00 [0055.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd00 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e168 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de48 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd80 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e190 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd10 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb60 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e1e0 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfb0 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de98 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273f40 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df60 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0055.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df38 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e000 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e1b8 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2766f8 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0055.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eee0 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2715a8 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee80 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e050 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdb0 [0055.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e078 [0055.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0a0 [0055.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0c8 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e000 | out: hHeap=0x1e0000) returned 1 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e1b8 | out: hHeap=0x1e0000) returned 1 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc00 | out: hHeap=0x1e0000) returned 1 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa20 | out: hHeap=0x1e0000) returned 1 [0055.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df38 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0055.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0055.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.306] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24fc00 [0055.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277258 [0055.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277258 | out: hHeap=0x1e0000) returned 1 [0055.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc00 | out: hHeap=0x1e0000) returned 1 [0055.306] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.306] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf5c65468, dwHighDateTime=0x1d54712)) [0055.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24fa00 [0055.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276928 [0055.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276928 | out: hHeap=0x1e0000) returned 1 [0055.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e1b8 [0055.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e118 | out: hHeap=0x1e0000) returned 1 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bdd0 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26caf8 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efa0 [0055.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f060 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e000 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bea0 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bda0 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0055.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0055.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0055.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0055.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df38 [0055.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f080 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0055.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f080 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee60 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0055.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0055.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e118 | out: hHeap=0x1e0000) returned 1 [0055.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f060 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1e0 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26caf8 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e000 | out: hHeap=0x1e0000) returned 1 [0055.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bea0 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f140 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0c0 | out: hHeap=0x1e0000) returned 1 [0055.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efa0 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1a0 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df38 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df60 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de20 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc80 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dee8 | out: hHeap=0x1e0000) returned 1 [0055.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e230 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc20 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec0 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fce0 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbc0 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e140 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbe0 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0055.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274000 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bea0 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be60 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1a0 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274270 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271398 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d20 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e140 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fce0 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.331] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.331] GetFileType (hFile=0x1f8) returned 0x1 [0055.331] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.333] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.334] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.334] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.334] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.334] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.334] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.334] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.334] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1000, lpOverlapped=0x0) returned 1 [0055.335] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0xe, lpOverlapped=0x0) returned 1 [0055.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.335] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1000, lpOverlapped=0x0) returned 1 [0055.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x1090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.335] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0055.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.335] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0055.335] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.336] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.336] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.336] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.336] CloseHandle (hObject=0x1f8) returned 1 [0055.337] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0055.337] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0055.337] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0055.337] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1038\\" | out: lpString1="C:\\588bce7c90097ed212\\1038\\") returned="C:\\588bce7c90097ed212\\1038\\" [0055.337] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1038\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" [0055.337] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml") returned 1 [0055.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275c40 [0055.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274300 [0055.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc60 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e000 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc20 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a08 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dec0 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e050 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbc0 [0055.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df38 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0c8 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e078 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be60 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0055.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc80 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dee8 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e140 [0055.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a10 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e230 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd30 [0055.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bea0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be10 [0055.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0055.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0055.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd00 [0055.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bea0 | out: hHeap=0x1e0000) returned 1 [0055.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bda0 [0055.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0055.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0055.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd60 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0055.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0055.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273f40 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0055.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271188 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277c40 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274450 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0055.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a10 | out: hHeap=0x1e0000) returned 1 [0055.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e0c8 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbc0 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fce0 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa40 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fac0 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be60 | out: hHeap=0x1e0000) returned 1 [0055.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be90 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ede8 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e000 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc60 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc20 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa20 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dee8 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc80 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df38 | out: hHeap=0x1e0000) returned 1 [0055.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fbe0 | out: hHeap=0x1e0000) returned 1 [0055.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e208 | out: hHeap=0x1e0000) returned 1 [0055.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fc00 | out: hHeap=0x1e0000) returned 1 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2744b0 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be90 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x26ede8 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd60 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277098 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbc0 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fbe0 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fce0 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa20 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fac0 [0055.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271398 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e1b8 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dee8 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc00 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa40 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc20 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc60 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de20 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df60 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bea0 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e000 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be60 [0055.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fc80 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0a0 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e0c8 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df38 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274390 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2743f0 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ab8 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f080 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271238 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e078 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276998 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efa0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee80 [0055.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0055.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0055.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271238 | out: hHeap=0x1e0000) returned 1 [0055.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e208 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f020 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0c0 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f080 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f140 | out: hHeap=0x1e0000) returned 1 [0055.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0055.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2778c0 [0055.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0055.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.358] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24ee40 [0055.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2773a8 [0055.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2773a8 | out: hHeap=0x1e0000) returned 1 [0055.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0055.358] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.358] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf5cfe100, dwHighDateTime=0x1d54712)) [0055.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f040 [0055.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276848 [0055.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276848 | out: hHeap=0x1e0000) returned 1 [0055.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eea0 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bda0 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be30 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x275340 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eee0 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f060 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0055.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f080 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3a0 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e078 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdb0 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0055.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0055.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0055.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a70 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4a0 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0055.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0055.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0055.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0055.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0055.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0055.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea78 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4a0 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5e0 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea78 | out: hHeap=0x1e0000) returned 1 [0055.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5a0 | out: hHeap=0x1e0000) returned 1 [0055.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3a0 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0055.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0055.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e208 | out: hHeap=0x1e0000) returned 1 [0055.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0c0 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f140 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f100 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eee0 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef40 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f060 | out: hHeap=0x1e0000) returned 1 [0055.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f080 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f020 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef80 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef00 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274390 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e118 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec0 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e050 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0055.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e230 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e140 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2d0 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb20 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a08 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec0 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f78 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274300 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e208 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e230 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0055.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eee0 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.396] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.397] GetFileType (hFile=0x1f8) returned 0x1 [0055.397] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.400] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.400] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.400] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.400] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.401] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.401] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.401] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.401] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x15000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x15000, lpOverlapped=0x0) returned 1 [0055.402] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0x11a, lpOverlapped=0x0) returned 1 [0055.402] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.402] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x15000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x15000, lpOverlapped=0x0) returned 1 [0055.403] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x110, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x110, lpOverlapped=0x0) returned 1 [0055.403] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x151a0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.403] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0055.403] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.403] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0055.404] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.404] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.404] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.404] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.404] CloseHandle (hObject=0x1f8) returned 1 [0055.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275fd0 | out: hHeap=0x1e0000) returned 1 [0055.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275028 | out: hHeap=0x1e0000) returned 1 [0055.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275c40 | out: hHeap=0x1e0000) returned 1 [0055.407] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0055.407] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0055.407] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0055.407] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1038\\" | out: lpString1="C:\\588bce7c90097ed212\\1038\\") returned="C:\\588bce7c90097ed212\\1038\\" [0055.407] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1038\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" [0055.407] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1038\\SetupResources.dll") returned 1 [0055.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275780 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2777a8 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e140 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eea0 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee80 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0055.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e230 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e050 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dec0 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e078 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e208 | out: hHeap=0x1e0000) returned 1 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0055.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0055.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277770 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be10 [0055.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bda0 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bdb0 [0055.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bdc0 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd50 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bce0 | out: hHeap=0x1e0000) returned 1 [0055.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd50 | out: hHeap=0x1e0000) returned 1 [0055.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcd0 | out: hHeap=0x1e0000) returned 1 [0055.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0055.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0055.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0055.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2716b0 [0055.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1e0 | out: hHeap=0x1e0000) returned 1 [0055.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277930 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277930 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bda0 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0055.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dec0 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0c0 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e078 | out: hHeap=0x1e0000) returned 1 [0055.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1a0 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f020 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2777a8 | out: hHeap=0x1e0000) returned 1 [0055.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ddf8 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e140 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee40 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24de70 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e208 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f140 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e230 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee60 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e050 | out: hHeap=0x1e0000) returned 1 [0055.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f100 | out: hHeap=0x1e0000) returned 1 [0055.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274300 [0055.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcd0 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d20 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bce0 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276928 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f020 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eee0 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee40 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef00 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efa0 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271238 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e208 [0055.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ddf8 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f060 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f080 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef20 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f140 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e050 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24de70 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bda0 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e078 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd50 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0c0 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e140 [0055.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e230 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dec0 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273ee0 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274390 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2778f8 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276998 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271708 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0055.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2715a8 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f440 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdb0 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f200 [0055.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee60 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f100 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea00 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271708 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef80 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0055.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276998 | out: hHeap=0x1e0000) returned 1 [0055.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277700 [0055.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.429] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24efe0 [0055.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ca8 [0055.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276ca8 | out: hHeap=0x1e0000) returned 1 [0055.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.429] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.429] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf5d9688e, dwHighDateTime=0x1d54712)) [0055.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f180 [0055.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277178 [0055.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277178 | out: hHeap=0x1e0000) returned 1 [0055.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0055.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bdc0 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfd) returned 0x274c08 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2e0 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3a0 [0055.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f360 [0055.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f480 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4a0 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0055.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0055.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0055.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0055.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0055.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0055.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274000 [0055.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0055.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0055.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0055.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0055.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ea00 | out: hHeap=0x1e0000) returned 1 [0055.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274000 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0055.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0055.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4a0 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f480 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c08 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef80 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2e0 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3a0 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0055.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f360 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee20 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277700 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e118 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0055.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee80 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2d0 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef40 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eea0 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eec0 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0055.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f480 | out: hHeap=0x1e0000) returned 1 [0055.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2713f0 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274270 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef40 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.529] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1038\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1038\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.530] GetFileType (hFile=0x1f8) returned 0x1 [0055.530] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.532] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.533] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.533] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.533] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.533] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.533] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.533] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.533] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0055.534] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x8c8, lpOverlapped=0x0) returned 1 [0055.534] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.534] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0055.534] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x8c0, lpOverlapped=0x0) returned 1 [0055.534] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4950, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.534] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0055.535] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.535] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0055.535] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.535] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.535] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.535] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.535] CloseHandle (hObject=0x1f8) returned 1 [0055.537] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0055.537] FindClose (in: hFindFile=0x249c20 | out: hFindFile=0x249c20) returned 1 [0055.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249d60 | out: hHeap=0x1e0000) returned 1 [0055.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0055.537] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1040\\" | out: lpString1="C:\\588bce7c90097ed212\\1040\\") returned="C:\\588bce7c90097ed212\\1040\\" [0055.537] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1040\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1040\\*") returned="C:\\588bce7c90097ed212\\1040\\*" [0055.537] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1040\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0055.538] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0055.538] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0055.538] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0055.538] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0055.538] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0055.538] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0055.538] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0055.538] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1040\\" | out: lpString1="C:\\588bce7c90097ed212\\1040\\") returned="C:\\588bce7c90097ed212\\1040\\" [0055.539] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1040\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned="C:\\588bce7c90097ed212\\1040\\eula.rtf" [0055.539] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1040\\eula.rtf") returned 1 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276230 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277818 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eea0 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0055.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277258 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0055.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee80 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0055.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdb0 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0055.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0055.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0055.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd70 [0055.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bd20 [0055.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0055.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0055.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd30 | out: hHeap=0x1e0000) returned 1 [0055.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bdd0 [0055.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bcc0 [0055.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be00 | out: hHeap=0x1e0000) returned 1 [0055.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0055.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0055.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0055.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcf0 | out: hHeap=0x1e0000) returned 1 [0055.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0055.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274330 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2718c0 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1e0 | out: hHeap=0x1e0000) returned 1 [0055.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277770 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274000 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274000 | out: hHeap=0x1e0000) returned 1 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0055.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d58 | out: hHeap=0x1e0000) returned 1 [0055.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2f8 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eec0 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee80 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef80 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee60 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdb0 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eea0 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ee00 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e550 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef40 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e708 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7a8 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1a0 | out: hHeap=0x1e0000) returned 1 [0055.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e7d0 | out: hHeap=0x1e0000) returned 1 [0055.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f100 | out: hHeap=0x1e0000) returned 1 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274000 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcf0 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277850 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdb0 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276b58 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1a0 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee00 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f100 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1e0 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef40 [0055.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271760 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e550 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2f8 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee20 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee60 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef80 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ee80 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e708 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7a8 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be00 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e7d0 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd30 [0055.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eea0 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea00 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea28 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ea78 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273ee0 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ab8 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277178 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f480 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271130 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2e0 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4a0 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2714f8 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f200 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f360 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3a0 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0055.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f480 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271130 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2e0 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eec0 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277178 | out: hHeap=0x1e0000) returned 1 [0055.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0055.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0055.688] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f440 [0055.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0055.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0055.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f440 | out: hHeap=0x1e0000) returned 1 [0055.688] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.688] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf60206e0, dwHighDateTime=0x1d54712)) [0055.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f3c0 [0055.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277028 [0055.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277028 | out: hHeap=0x1e0000) returned 1 [0055.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2e0 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bcc0 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x2748f0 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f440 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f480 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0055.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0055.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0055.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0055.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0055.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0055.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0055.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0055.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0055.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0055.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0055.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd20 | out: hHeap=0x1e0000) returned 1 [0055.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0055.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f440 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f480 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f960 | out: hHeap=0x1e0000) returned 1 [0055.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8a0 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f880 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0055.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e820 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e910 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0055.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ebb8 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277258 | out: hHeap=0x1e0000) returned 1 [0055.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f78 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f960 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.711] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.714] GetFileType (hFile=0x1f8) returned 0x1 [0055.714] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe3b, lpOverlapped=0x0) returned 1 [0055.716] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.716] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.716] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.716] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe3b, lpOverlapped=0x0) returned 1 [0055.716] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.716] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.717] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.717] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xdab, lpOverlapped=0x0) returned 1 [0055.717] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.717] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xda0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xda0, lpOverlapped=0x0) returned 1 [0055.717] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xe30, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.717] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xb, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xb, lpOverlapped=0x0) returned 1 [0055.718] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.718] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x95, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x95, lpOverlapped=0x0) returned 1 [0055.718] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.718] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.718] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.718] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.718] CloseHandle (hObject=0x1f8) returned 1 [0055.719] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0055.719] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0055.720] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0055.720] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1040\\" | out: lpString1="C:\\588bce7c90097ed212\\1040\\") returned="C:\\588bce7c90097ed212\\1040\\" [0055.720] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1040\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" [0055.720] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml") returned 1 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275948 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277700 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2e0 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f480 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f200 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0055.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be20 [0055.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0055.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0055.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f360 [0055.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0055.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bcc0 [0055.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c050 [0055.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0055.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcc0 | out: hHeap=0x1e0000) returned 1 [0055.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0055.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0055.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0055.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0055.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0055.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0055.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0055.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2714f8 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277818 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273f40 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0055.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714f8 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f360 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d58 | out: hHeap=0x1e0000) returned 1 [0055.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e280 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5a0 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2a8 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f5e0 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdc0 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f480 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2e0 | out: hHeap=0x1e0000) returned 1 [0055.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd70 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be50 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277700 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0055.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24df10 | out: hHeap=0x1e0000) returned 1 [0055.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e118 | out: hHeap=0x1e0000) returned 1 [0055.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f200 | out: hHeap=0x1e0000) returned 1 [0055.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e258 | out: hHeap=0x1e0000) returned 1 [0055.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f220 | out: hHeap=0x1e0000) returned 1 [0055.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274150 [0055.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd70 [0055.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c78 [0055.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcc0 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ed8 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f440 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f360 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5a0 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2e0 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f200 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2713f0 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e118 [0055.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e258 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f480 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4a0 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f5e0 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f220 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2a8 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e280 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be50 [0055.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24df10 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdc0 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3a0 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e910 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ebb8 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e820 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273ee0 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0055.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277930 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271810 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0055.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277258 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271448 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0055.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0055.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0055.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0055.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0055.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a58 [0055.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0055.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271810 | out: hHeap=0x1e0000) returned 1 [0055.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f860 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f720 | out: hHeap=0x1e0000) returned 1 [0055.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0055.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0055.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0055.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d50 [0055.749] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f800 [0055.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a08 [0055.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a08 | out: hHeap=0x1e0000) returned 1 [0055.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.749] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.750] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf60b7990, dwHighDateTime=0x1d54712)) [0055.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f800 [0055.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0055.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0055.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b20 [0055.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d50 | out: hHeap=0x1e0000) returned 1 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0055.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x275448 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0055.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f40 [0055.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0055.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a80 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0055.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0055.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0055.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0055.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789e0 [0055.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0055.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c88 | out: hHeap=0x1e0000) returned 1 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a30 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0055.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0055.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0055.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0055.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0055.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0055.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0055.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789e0 | out: hHeap=0x1e0000) returned 1 [0055.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c88 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789b8 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a30 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0055.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0055.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278918 | out: hHeap=0x1e0000) returned 1 [0055.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a80 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0055.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275448 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efc0 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24eec0 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ef60 | out: hHeap=0x1e0000) returned 1 [0055.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0055.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2d0 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0055.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2a0 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278af8 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0055.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24faa0 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271130 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277ab8 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d28 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a30 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2a0 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0055.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0055.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.812] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.812] GetFileType (hFile=0x1f8) returned 0x1 [0055.812] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.814] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.815] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.815] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.815] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.815] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.815] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.815] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.816] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0055.816] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x82c, lpOverlapped=0x0) returned 1 [0055.816] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.817] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0055.817] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x820, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x820, lpOverlapped=0x0) returned 1 [0055.817] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x138b0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.817] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0055.817] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.818] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0055.818] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.818] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.818] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.818] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.818] CloseHandle (hObject=0x1f8) returned 1 [0055.820] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0055.821] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0055.821] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0055.821] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1040\\" | out: lpString1="C:\\588bce7c90097ed212\\1040\\") returned="C:\\588bce7c90097ed212\\1040\\" [0055.821] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1040\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" [0055.821] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1040\\SetupResources.dll") returned 1 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2756e8 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277930 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0055.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0055.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2d0 | out: hHeap=0x1e0000) returned 1 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0055.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bf60 [0055.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0055.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c220 [0055.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0055.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c0a0 [0055.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1e0 [0055.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0055.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0055.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0055.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0055.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0055.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0055.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0055.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c050 | out: hHeap=0x1e0000) returned 1 [0055.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0055.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0055.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274390 [0055.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270ec8 [0055.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277ab8 [0055.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bed0 | out: hHeap=0x1e0000) returned 1 [0055.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274240 [0055.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270ec8 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274390 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277ab8 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f840 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0055.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e410 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e870 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf20 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf30 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277930 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed70 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ecf8 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed98 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e2d0 | out: hHeap=0x1e0000) returned 1 [0055.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f8e0 | out: hHeap=0x1e0000) returned 1 [0055.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e5c8 | out: hHeap=0x1e0000) returned 1 [0055.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0055.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e730 | out: hHeap=0x1e0000) returned 1 [0055.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f960 | out: hHeap=0x1e0000) returned 1 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274390 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf20 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277700 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c050 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276d88 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f720 [0055.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f840 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f880 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f860 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8a0 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270ec8 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e5c8 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e730 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f8e0 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f960 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb20 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24faa0 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e410 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e870 [0055.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bed0 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed70 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf30 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd20 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed98 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ecf8 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e2d0 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2743f0 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fa0 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0055.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276848 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0055.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0055.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0055.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cc8 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a08 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270fd0 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a20 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279958 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279868 [0055.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0055.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798b8 [0055.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0055.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0055.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799d0 [0055.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cf0 [0055.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0055.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0055.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cc8 | out: hHeap=0x1e0000) returned 1 [0055.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0055.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0055.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276848 | out: hHeap=0x1e0000) returned 1 [0055.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0055.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ca0 [0055.858] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f0a0 [0055.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276998 [0055.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276998 | out: hHeap=0x1e0000) returned 1 [0055.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.859] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.859] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf61c28b8, dwHighDateTime=0x1d54712)) [0055.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f0a0 [0055.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2773a8 [0055.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2773a8 | out: hHeap=0x1e0000) returned 1 [0055.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0055.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ca0 | out: hHeap=0x1e0000) returned 1 [0055.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c160 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x2748f0 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0055.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a70 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0055.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274330 [0055.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0055.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0055.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0055.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0055.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798e0 [0055.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a98 [0055.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0055.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798e0 | out: hHeap=0x1e0000) returned 1 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0055.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bd8 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b38 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799a8 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0055.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0055.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0055.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0055.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0055.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0055.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0055.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bd8 | out: hHeap=0x1e0000) returned 1 [0055.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0055.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b38 | out: hHeap=0x1e0000) returned 1 [0055.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799a8 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798e0 | out: hHeap=0x1e0000) returned 1 [0055.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0055.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0055.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b60 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a70 | out: hHeap=0x1e0000) returned 1 [0055.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0055.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0055.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a98 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2743f0 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2a0 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0055.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276c38 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0055.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271810 | out: hHeap=0x1e0000) returned 1 [0055.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b28 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ae8 | out: hHeap=0x1e0000) returned 1 [0055.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa80 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279980 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fba0 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0055.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.883] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1040\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1040\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.884] GetFileType (hFile=0x1f8) returned 0x1 [0055.884] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.886] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.886] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.887] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.887] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0055.887] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0055.887] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.887] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0055.887] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0055.887] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.888] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0055.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.888] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0055.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.888] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.888] CloseHandle (hObject=0x1f8) returned 1 [0055.890] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0055.890] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0055.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249e60 | out: hHeap=0x1e0000) returned 1 [0055.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0055.890] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1041\\" | out: lpString1="C:\\588bce7c90097ed212\\1041\\") returned="C:\\588bce7c90097ed212\\1041\\" [0055.890] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1041\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1041\\*") returned="C:\\588bce7c90097ed212\\1041\\*" [0055.890] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1041\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0055.891] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0055.891] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0055.891] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0055.891] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0055.891] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0055.891] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0055.891] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0055.891] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1041\\" | out: lpString1="C:\\588bce7c90097ed212\\1041\\") returned="C:\\588bce7c90097ed212\\1041\\" [0055.891] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1041\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned="C:\\588bce7c90097ed212\\1041\\eula.rtf" [0055.891] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1041\\eula.rtf") returned 1 [0055.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275cd8 [0055.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0055.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2777e0 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277488 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0055.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0055.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0055.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0055.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0055.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0055.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f58 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c250 [0055.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0055.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c3a0 [0055.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0055.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0055.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0055.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0055.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0055.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0055.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4a0 [0055.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0055.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2c0 [0055.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0055.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0055.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0055.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0055.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0055.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0055.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c220 | out: hHeap=0x1e0000) returned 1 [0055.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0055.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0055.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c240 | out: hHeap=0x1e0000) returned 1 [0055.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0055.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0055.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0055.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2715a8 [0055.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd60 | out: hHeap=0x1e0000) returned 1 [0055.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277b60 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0055.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273ee0 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2715a8 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa00 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d58 | out: hHeap=0x1e0000) returned 1 [0055.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2a0 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0055.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0d0 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c160 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2777e0 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0055.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f660 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f9a0 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0055.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f640 | out: hHeap=0x1e0000) returned 1 [0055.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2743f0 [0055.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0d0 [0055.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2778f8 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c160 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276998 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f9a0 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f640 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f660 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd60 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fba0 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271708 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278fa8 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278fd0 [0055.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa00 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa80 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24eec0 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24ef60 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e68 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f08 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c240 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e90 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c220 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efc0 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279110 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792f0 [0055.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ff8 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274330 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e18 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274030 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ce8 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f20 [0055.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e40 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278eb8 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ee0 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f30 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0055.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279278 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a08 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271130 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279070 [0055.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f80 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279098 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790e8 [0055.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792c8 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279278 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278e40 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f20 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278eb8 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f040 | out: hHeap=0x1e0000) returned 1 [0055.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ee0 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f30 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0055.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0055.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0055.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0055.960] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0055.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f280 [0055.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276848 [0055.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276848 | out: hHeap=0x1e0000) returned 1 [0055.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.960] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0055.960] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf62a7aef, dwHighDateTime=0x1d54712)) [0055.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f280 [0055.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0055.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a78 | out: hHeap=0x1e0000) returned 1 [0055.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0055.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c430 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d070 [0055.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0055.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0055.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0055.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0055.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0055.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0055.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279138 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279278 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0055.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0055.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0055.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740f0 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0055.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0055.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0055.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0055.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0055.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0055.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0055.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0055.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0055.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278eb8 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0055.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791d8 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0055.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ee0 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f30 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0055.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273ee0 [0055.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0055.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0055.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0055.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0055.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278eb8 | out: hHeap=0x1e0000) returned 1 [0055.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791d8 | out: hHeap=0x1e0000) returned 1 [0055.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ee0 | out: hHeap=0x1e0000) returned 1 [0055.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0055.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f30 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273ee0 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac88 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abc8 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0055.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791d8 | out: hHeap=0x1e0000) returned 1 [0055.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad68 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d070 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279138 | out: hHeap=0x1e0000) returned 1 [0055.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279278 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f120 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f180 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f160 | out: hHeap=0x1e0000) returned 1 [0055.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0055.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0055.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278e18 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0055.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f58 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277488 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f58 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0055.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0055.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0055.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2715a8 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0055.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b28 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0055.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0055.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0055.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0055.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0055.984] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0055.984] GetFileType (hFile=0x1f8) returned 0x1 [0055.984] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.994] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.995] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.995] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.995] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0055.995] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.995] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0055.995] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.996] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x2000, lpOverlapped=0x0) returned 1 [0055.996] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0x6fd, lpOverlapped=0x0) returned 1 [0055.996] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.996] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x2000, lpOverlapped=0x0) returned 1 [0055.996] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x6f0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x6f0, lpOverlapped=0x0) returned 1 [0055.996] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x2780, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0055.996] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xd, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0xd, lpOverlapped=0x0) returned 1 [0055.997] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.997] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x93, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x93, lpOverlapped=0x0) returned 1 [0055.997] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.997] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0055.997] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0055.997] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0055.997] CloseHandle (hObject=0x1f8) returned 1 [0055.998] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0055.998] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0055.998] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0055.998] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1041\\" | out: lpString1="C:\\588bce7c90097ed212\\1041\\") returned="C:\\588bce7c90097ed212\\1041\\" [0055.999] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1041\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" [0055.999] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml") returned 1 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276528 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e18 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0055.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279228 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279200 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790e8 [0056.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0056.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279278 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278eb8 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279138 [0056.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0056.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790e8 | out: hHeap=0x1e0000) returned 1 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0056.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f80 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a10 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792c8 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c560 [0056.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b850 [0056.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0056.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0056.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0056.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0056.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b860 [0056.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b830 [0056.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0056.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0056.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0056.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4e0 | out: hHeap=0x1e0000) returned 1 [0056.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0056.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0056.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5e0 | out: hHeap=0x1e0000) returned 1 [0056.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0056.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c560 | out: hHeap=0x1e0000) returned 1 [0056.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273f40 [0056.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0056.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271448 [0056.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f1c0 | out: hHeap=0x1e0000) returned 1 [0056.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2778c0 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271448 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273f40 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f000 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a10 | out: hHeap=0x1e0000) returned 1 [0056.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f2a0 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279138 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0056.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c500 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0056.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279228 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fa60 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279278 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f700 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278eb8 | out: hHeap=0x1e0000) returned 1 [0056.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f800 | out: hHeap=0x1e0000) returned 1 [0056.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273ee0 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4e0 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ab8 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c560 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277178 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f800 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f700 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fa60 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f160 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f000 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271130 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278eb8 [0056.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f30 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f120 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f040 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f180 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f1c0 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279138 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e40 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5e0 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791d8 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c500 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f2a0 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279228 [0056.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279278 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ee0 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274270 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277488 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0056.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f58 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279070 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279098 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790e8 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0056.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271448 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279728 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279390 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279688 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279598 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0056.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0056.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279368 [0056.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790e8 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279430 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f58 | out: hHeap=0x1e0000) returned 1 [0056.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279070 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279098 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0056.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0056.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277488 | out: hHeap=0x1e0000) returned 1 [0056.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277818 [0056.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0056.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0056.020] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f3e0 [0056.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a08 [0056.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a08 | out: hHeap=0x1e0000) returned 1 [0056.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.020] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.020] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6340224, dwHighDateTime=0x1d54712)) [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x24f520 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2771e8 [0056.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2771e8 | out: hHeap=0x1e0000) returned 1 [0056.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f58 [0056.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7f0 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0056.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ace8 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0056.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0056.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0056.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274330 [0056.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0056.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0056.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0056.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0056.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790e8 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279070 [0056.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279098 [0056.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0056.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279070 | out: hHeap=0x1e0000) returned 1 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279070 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793b8 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279660 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279070 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793b8 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793e0 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279660 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0056.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0056.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0056.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0056.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0056.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0056.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279408 | out: hHeap=0x1e0000) returned 1 [0056.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790e8 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abc8 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ade8 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0056.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0056.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad68 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0056.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ace8 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aea8 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0056.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279098 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274270 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279200 | out: hHeap=0x1e0000) returned 1 [0056.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792c8 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f80 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0056.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278e18 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279200 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0056.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a908 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277738 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790e8 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.246] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.247] GetFileType (hFile=0x1f8) returned 0x1 [0056.247] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.249] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.249] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.249] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.249] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.250] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.250] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.250] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x10000, lpOverlapped=0x0) returned 1 [0056.250] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x9f2, lpOverlapped=0x0) returned 1 [0056.251] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.251] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x10000, lpOverlapped=0x0) returned 1 [0056.251] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9f0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x9f0, lpOverlapped=0x0) returned 1 [0056.252] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x10a80, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.252] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0056.252] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.252] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0056.252] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.252] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.252] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.252] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.253] CloseHandle (hObject=0x1f8) returned 1 [0056.255] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0056.255] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0056.255] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0056.255] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1041\\" | out: lpString1="C:\\588bce7c90097ed212\\1041\\") returned="C:\\588bce7c90097ed212\\1041\\" [0056.255] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1041\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" [0056.255] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1041\\SetupResources.dll") returned 1 [0056.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275ba8 [0056.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274450 [0056.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0056.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2778c0 [0056.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f58 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f80 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279200 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0056.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0056.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0056.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792c8 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279070 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790e8 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e18 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0056.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0056.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0056.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279098 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0056.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0056.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0056.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0056.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0056.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277770 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b9b0 [0056.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc90 [0056.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0056.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0056.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0056.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bbf0 [0056.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bca0 [0056.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0056.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0056.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0056.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0056.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0056.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ba50 | out: hHeap=0x1e0000) returned 1 [0056.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0056.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0056.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271810 [0056.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273d20 | out: hHeap=0x1e0000) returned 1 [0056.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277930 [0056.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0056.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271810 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277930 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0056.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0056.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790e8 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f560 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278e18 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f420 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b8d0 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fb80 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f400 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b920 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b930 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f58 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f280 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278f80 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f240 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279200 | out: hHeap=0x1e0000) returned 1 [0056.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f320 | out: hHeap=0x1e0000) returned 1 [0056.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279098 | out: hHeap=0x1e0000) returned 1 [0056.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24efe0 | out: hHeap=0x1e0000) returned 1 [0056.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792c8 | out: hHeap=0x1e0000) returned 1 [0056.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0056.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279070 | out: hHeap=0x1e0000) returned 1 [0056.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0e0 | out: hHeap=0x1e0000) returned 1 [0056.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273f40 [0056.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b8d0 [0056.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2777e0 [0056.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b920 [0056.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a08 [0056.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273d20 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24efe0 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0e0 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f320 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f560 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f20 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279070 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279200 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f240 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f280 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f400 [0056.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f420 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792c8 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278e18 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26ba50 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279098 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b930 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fb80 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f58 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278f80 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790e8 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279728 [0056.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274030 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276848 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271448 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279778 [0056.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279458 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793b8 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797a0 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279480 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ace8 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271810 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0056.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae88 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279408 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae48 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794f8 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279480 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279750 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279778 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279430 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271448 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279458 | out: hHeap=0x1e0000) returned 1 [0056.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793b8 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797a0 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0056.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276848 | out: hHeap=0x1e0000) returned 1 [0056.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277bd0 [0056.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0056.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797a0 [0056.294] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ac28 [0056.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0056.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0056.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0056.294] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.294] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf65eee9e, dwHighDateTime=0x1d54712)) [0056.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27aec8 [0056.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a78 | out: hHeap=0x1e0000) returned 1 [0056.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797a0 | out: hHeap=0x1e0000) returned 1 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc60 [0056.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x2746e0 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0056.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b128 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0056.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b188 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279548 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0056.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0056.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0056.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0056.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279778 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279598 [0056.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0056.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279458 [0056.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279660 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0056.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279598 | out: hHeap=0x1e0000) returned 1 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793b8 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279688 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279318 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279598 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279660 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793b8 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279688 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279318 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279598 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b208 | out: hHeap=0x1e0000) returned 1 [0056.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797f0 | out: hHeap=0x1e0000) returned 1 [0056.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0056.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0056.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b128 | out: hHeap=0x1e0000) returned 1 [0056.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279778 | out: hHeap=0x1e0000) returned 1 [0056.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afa8 | out: hHeap=0x1e0000) returned 1 [0056.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b188 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2746e0 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279548 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0056.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0056.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0056.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0056.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0056.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aca8 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac88 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad68 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0056.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279458 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279728 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0056.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0056.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0056.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279368 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aca8 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.318] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1041\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1041\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.318] GetFileType (hFile=0x1f8) returned 0x1 [0056.318] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.398] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.398] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.398] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.398] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.399] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.399] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.400] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.400] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0056.400] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xcc8, lpOverlapped=0x0) returned 1 [0056.401] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.401] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0056.401] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xcc0, lpOverlapped=0x0) returned 1 [0056.401] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3d50, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.401] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0056.401] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.402] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0056.402] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.402] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.402] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.402] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.402] CloseHandle (hObject=0x1f8) returned 1 [0056.404] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0056.405] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0056.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249c60 | out: hHeap=0x1e0000) returned 1 [0056.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0056.405] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1042\\" | out: lpString1="C:\\588bce7c90097ed212\\1042\\") returned="C:\\588bce7c90097ed212\\1042\\" [0056.405] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1042\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1042\\*") returned="C:\\588bce7c90097ed212\\1042\\*" [0056.405] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1042\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249c60 [0056.406] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0056.406] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.406] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0056.407] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0056.407] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0056.407] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0056.407] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0056.407] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1042\\" | out: lpString1="C:\\588bce7c90097ed212\\1042\\") returned="C:\\588bce7c90097ed212\\1042\\" [0056.407] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1042\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned="C:\\588bce7c90097ed212\\1042\\eula.rtf" [0056.407] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1042\\eula.rtf") returned 1 [0056.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2759e0 [0056.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0056.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0056.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277af0 [0056.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279728 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279778 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2773a8 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0056.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0056.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797a0 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279688 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0056.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279390 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0056.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0056.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0056.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279318 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b28 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279408 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be30 [0056.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bee0 [0056.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0056.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0056.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0056.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0056.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0056.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0056.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bf60 [0056.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c080 [0056.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0056.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0056.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd20 | out: hHeap=0x1e0000) returned 1 [0056.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0056.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0056.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be20 | out: hHeap=0x1e0000) returned 1 [0056.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0056.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0056.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0056.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2714f8 [0056.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0056.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277a10 [0056.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274120 [0056.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714f8 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a10 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b28 | out: hHeap=0x1e0000) returned 1 [0056.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279610 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270188 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270408 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bdd0 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273340 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d88 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bcb0 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279728 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f4c0 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279778 | out: hHeap=0x1e0000) returned 1 [0056.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f520 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3c0 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793e0 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273580 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279430 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273540 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279390 | out: hHeap=0x1e0000) returned 1 [0056.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273560 | out: hHeap=0x1e0000) returned 1 [0056.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274270 [0056.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bcb0 [0056.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277930 [0056.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be20 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2766f8 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273540 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273340 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273560 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x273580 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d88 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2715a8 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279598 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279728 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270188 [0056.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270408 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3c0 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f4c0 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279340 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279778 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd20 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797c8 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bdd0 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f520 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279368 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279480 [0056.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279390 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793b8 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0056.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279458 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797f0 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0056.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279548 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae88 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794f8 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271448 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0056.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae48 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279660 [0056.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a20 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279430 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794f8 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aea8 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279458 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793e0 | out: hHeap=0x1e0000) returned 1 [0056.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0056.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797f0 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279548 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae88 | out: hHeap=0x1e0000) returned 1 [0056.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0056.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a80 [0056.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0056.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797f0 [0056.481] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27af08 [0056.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a78 | out: hHeap=0x1e0000) returned 1 [0056.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0056.481] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.481] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf67b86d5, dwHighDateTime=0x1d54712)) [0056.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ad08 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0056.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2768b8 | out: hHeap=0x1e0000) returned 1 [0056.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797f0 | out: hHeap=0x1e0000) returned 1 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bff0 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x275448 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0056.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ace8 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae88 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0056.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b168 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279458 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0056.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0056.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0056.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274330 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0056.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797f0 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0056.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0056.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279548 [0056.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0056.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279548 | out: hHeap=0x1e0000) returned 1 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794f8 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279548 [0056.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279890 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afe8 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2c8 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b188 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0056.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0056.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0056.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0056.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794f8 | out: hHeap=0x1e0000) returned 1 [0056.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279548 | out: hHeap=0x1e0000) returned 1 [0056.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b60 | out: hHeap=0x1e0000) returned 1 [0056.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279890 | out: hHeap=0x1e0000) returned 1 [0056.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afe8 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2c8 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2a8 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b188 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0056.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279958 | out: hHeap=0x1e0000) returned 1 [0056.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b068 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797f0 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b168 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275448 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279430 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0056.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279458 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac88 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0056.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aca8 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ace8 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0056.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae88 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aea8 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ade8 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a80 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793b8 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279750 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0056.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797a0 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279688 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279408 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279520 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279318 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2773a8 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797f0 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ade8 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.505] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.506] GetFileType (hFile=0x1f8) returned 0x1 [0056.506] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.509] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.509] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.510] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.510] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0056.510] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0xff, lpOverlapped=0x0) returned 1 [0056.511] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.511] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0056.511] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xf0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0xf0, lpOverlapped=0x0) returned 1 [0056.511] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3180, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.511] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xf, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0xf, lpOverlapped=0x0) returned 1 [0056.511] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.511] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x91, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x91, lpOverlapped=0x0) returned 1 [0056.512] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.512] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.512] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.512] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.512] CloseHandle (hObject=0x1f8) returned 1 [0056.513] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0056.513] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0056.514] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0056.514] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1042\\" | out: lpString1="C:\\588bce7c90097ed212\\1042\\") returned="C:\\588bce7c90097ed212\\1042\\" [0056.514] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1042\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" [0056.514] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml") returned 1 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2756e8 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741b0 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797a0 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ce8 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793b8 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279688 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b728 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b748 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b788 [0056.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279408 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bac8 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797f0 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279458 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0056.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279430 | out: hHeap=0x1e0000) returned 1 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0056.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0056.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b828 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0056.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279660 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b28 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c300 [0056.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5d0 [0056.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0056.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b848 [0056.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0056.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c450 [0056.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c600 [0056.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0056.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0056.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0056.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0056.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0056.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c3a0 | out: hHeap=0x1e0000) returned 1 [0056.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0056.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274330 [0056.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0056.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x270f78 [0056.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0056.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277818 [0056.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274450 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270f78 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274330 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b848 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b28 | out: hHeap=0x1e0000) returned 1 [0056.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279458 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b728 | out: hHeap=0x1e0000) returned 1 [0056.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1e0 | out: hHeap=0x1e0000) returned 1 [0056.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b748 | out: hHeap=0x1e0000) returned 1 [0056.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0056.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c200 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c250 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277ce8 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793b8 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279638 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0056.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0056.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b948 | out: hHeap=0x1e0000) returned 1 [0056.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279408 | out: hHeap=0x1e0000) returned 1 [0056.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b788 | out: hHeap=0x1e0000) returned 1 [0056.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797f0 | out: hHeap=0x1e0000) returned 1 [0056.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bac8 | out: hHeap=0x1e0000) returned 1 [0056.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274330 [0056.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1e0 [0056.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b28 [0056.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c200 [0056.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277258 [0056.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba68 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7c8 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb08 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bac8 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b728 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271810 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279408 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797f0 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b808 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b748 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b788 [0056.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b848 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279318 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793b8 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c250 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279548 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c3a0 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27baa8 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279430 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794f8 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279458 [0056.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a80 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0056.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7a8 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2718c0 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b928 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b968 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0056.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9e8 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba28 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd28 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798e0 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0056.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a98 [0056.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0056.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bda8 [0056.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ca0 [0056.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0056.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a70 [0056.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0056.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0056.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279750 | out: hHeap=0x1e0000) returned 1 [0056.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0056.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7a8 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279520 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279638 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b908 | out: hHeap=0x1e0000) returned 1 [0056.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b928 | out: hHeap=0x1e0000) returned 1 [0056.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8c8 | out: hHeap=0x1e0000) returned 1 [0056.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0056.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b868 | out: hHeap=0x1e0000) returned 1 [0056.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b888 | out: hHeap=0x1e0000) returned 1 [0056.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b948 | out: hHeap=0x1e0000) returned 1 [0056.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2768b8 | out: hHeap=0x1e0000) returned 1 [0056.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277818 [0056.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7a8 [0056.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.575] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b868 [0056.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ae8 [0056.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276ae8 | out: hHeap=0x1e0000) returned 1 [0056.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b868 | out: hHeap=0x1e0000) returned 1 [0056.576] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.576] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf689d849, dwHighDateTime=0x1d54712)) [0056.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bae8 [0056.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a78 | out: hHeap=0x1e0000) returned 1 [0056.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0056.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c5d0 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d2a0 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b928 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bdc8 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc68 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd68 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd88 [0056.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bca8 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bcc8 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb48 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb88 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc08 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be88 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb68 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb28 [0056.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0056.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274030 [0056.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0056.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0056.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0056.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0056.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0056.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0056.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c78 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799a8 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cf0 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be48 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0056.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279750 | out: hHeap=0x1e0000) returned 1 [0056.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0056.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c78 | out: hHeap=0x1e0000) returned 1 [0056.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799a8 | out: hHeap=0x1e0000) returned 1 [0056.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cf0 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be48 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bd8 | out: hHeap=0x1e0000) returned 1 [0056.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0056.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0056.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb68 | out: hHeap=0x1e0000) returned 1 [0056.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279638 | out: hHeap=0x1e0000) returned 1 [0056.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0056.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb28 | out: hHeap=0x1e0000) returned 1 [0056.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be88 | out: hHeap=0x1e0000) returned 1 [0056.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d2a0 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8c8 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b908 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b948 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b928 | out: hHeap=0x1e0000) returned 1 [0056.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bdc8 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc68 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd68 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bca8 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bcc8 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd88 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb88 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc08 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb48 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277818 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279688 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279610 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793e0 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795c0 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7e8 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b828 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279660 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797a0 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279638 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277738 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0056.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795c0 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b948 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bec8 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb28 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b928 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0056.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.601] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.601] GetFileType (hFile=0x1f8) returned 0x1 [0056.601] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.618] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.618] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.618] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.618] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.618] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.619] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.619] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.619] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xf000, lpOverlapped=0x0) returned 1 [0056.619] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0xe46, lpOverlapped=0x0) returned 1 [0056.620] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.620] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xf000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xf000, lpOverlapped=0x0) returned 1 [0056.621] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0xe40, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0xe40, lpOverlapped=0x0) returned 1 [0056.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xfed0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.621] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0056.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.621] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0056.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.621] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.622] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.622] CloseHandle (hObject=0x1f8) returned 1 [0056.624] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0056.624] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0056.624] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0056.624] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1042\\" | out: lpString1="C:\\588bce7c90097ed212\\1042\\") returned="C:\\588bce7c90097ed212\\1042\\" [0056.624] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1042\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" [0056.624] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1042\\SetupResources.dll") returned 1 [0056.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275c40 [0056.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797a0 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bdc8 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277488 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0056.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd68 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb88 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd88 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0056.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bba8 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbc8 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be88 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb68 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd28 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279660 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279688 [0056.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0056.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279520 | out: hHeap=0x1e0000) returned 1 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0056.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc08 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd08 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bda8 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ce8 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0056.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b860 [0056.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc50 [0056.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0056.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0056.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0056.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0056.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b970 [0056.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc60 [0056.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0056.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0056.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b830 | out: hHeap=0x1e0000) returned 1 [0056.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb28 [0056.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0056.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b850 | out: hHeap=0x1e0000) returned 1 [0056.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0056.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274450 [0056.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2716b0 [0056.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb28 | out: hHeap=0x1e0000) returned 1 [0056.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277b60 [0056.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274360 [0056.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0056.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274450 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0056.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277ce8 | out: hHeap=0x1e0000) returned 1 [0056.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279660 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbc8 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279688 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be88 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7a0 | out: hHeap=0x1e0000) returned 1 [0056.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bba8 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b720 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2797a0 | out: hHeap=0x1e0000) returned 1 [0056.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2793e0 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bdc8 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794a8 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279520 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc08 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795e8 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb68 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279638 | out: hHeap=0x1e0000) returned 1 [0056.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd28 | out: hHeap=0x1e0000) returned 1 [0056.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274450 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b850 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277818 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b720 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2773a8 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb28 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be48 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc08 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bec8 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc48 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270f78 [0056.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2793e0 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794a8 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb48 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bba8 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbc8 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd28 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279520 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2797a0 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7a0 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795e8 [0056.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b830 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb68 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279638 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279660 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279688 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741e0 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c78 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fa0 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2778c0 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0056.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bcc8 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc68 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bca8 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271448 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cc8 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bdc8 [0056.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be88 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279868 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a20 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a98 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0056.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1a8 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fa8 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2c8 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ca0 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0056.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0c8 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a128 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798e0 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279818 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279890 [0056.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bca8 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a98 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cc8 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271448 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279868 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0056.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be88 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bdc8 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a20 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bcc8 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc68 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0056.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2772c8 | out: hHeap=0x1e0000) returned 1 [0056.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277968 [0056.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc68 [0056.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279958 [0056.650] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bca8 [0056.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0056.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0056.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bca8 | out: hHeap=0x1e0000) returned 1 [0056.650] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.673] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6982319, dwHighDateTime=0x1d54712)) [0056.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27be68 [0056.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0056.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277338 | out: hHeap=0x1e0000) returned 1 [0056.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799a8 [0056.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279958 | out: hHeap=0x1e0000) returned 1 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bca8 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc60 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x274e18 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bdc8 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bcc8 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be88 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a088 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0056.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0a8 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f48 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f88 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a028 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2a8 [0056.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f28 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f68 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798b8 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0056.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0056.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274030 [0056.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0056.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0056.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bd8 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0056.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279958 [0056.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279980 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0056.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cc8 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0056.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cf0 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799d0 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a148 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a108 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a268 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0056.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0056.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279980 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cc8 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cf0 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799d0 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a148 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a108 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a268 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0056.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0056.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f28 | out: hHeap=0x1e0000) returned 1 [0056.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bd8 | out: hHeap=0x1e0000) returned 1 [0056.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f68 | out: hHeap=0x1e0000) returned 1 [0056.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2a8 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e18 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798b8 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be88 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0056.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bcc8 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a188 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a088 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0a8 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f48 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f88 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a048 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a028 | out: hHeap=0x1e0000) returned 1 [0056.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bdc8 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279958 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277968 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c78 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd68 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb88 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795c0 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd88 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0056.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279750 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd08 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bda8 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277488 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279610 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a308 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271448 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a268 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd08 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd88 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bdc8 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0056.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.698] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1042\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1042\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.699] GetFileType (hFile=0x1f8) returned 0x1 [0056.699] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.701] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.701] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.701] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.701] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.701] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.702] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.702] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.702] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0056.702] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0xac8, lpOverlapped=0x0) returned 1 [0056.702] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.702] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0056.703] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0xac0, lpOverlapped=0x0) returned 1 [0056.703] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3b50, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.703] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0056.703] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.703] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0056.703] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.703] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.704] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.704] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.704] CloseHandle (hObject=0x1f8) returned 1 [0056.705] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0056.705] FindClose (in: hFindFile=0x249c60 | out: hFindFile=0x249c60) returned 1 [0056.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249ee0 | out: hHeap=0x1e0000) returned 1 [0056.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0056.705] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1043\\" | out: lpString1="C:\\588bce7c90097ed212\\1043\\") returned="C:\\588bce7c90097ed212\\1043\\" [0056.706] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1043\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1043\\*") returned="C:\\588bce7c90097ed212\\1043\\*" [0056.706] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1043\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0056.706] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0056.706] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0056.706] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0056.706] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0056.706] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0056.706] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0056.706] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0056.707] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1043\\" | out: lpString1="C:\\588bce7c90097ed212\\1043\\") returned="C:\\588bce7c90097ed212\\1043\\" [0056.707] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1043\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned="C:\\588bce7c90097ed212\\1043\\eula.rtf" [0056.707] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1043\\eula.rtf") returned 1 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276198 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277dc8 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb88 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bca8 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc68 [0056.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b38 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2771e8 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ca0 [0056.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c78 [0056.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279868 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798e0 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bcc8 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bda8 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd68 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bdc8 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be88 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799a8 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd08 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279818 [0056.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0056.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c78 | out: hHeap=0x1e0000) returned 1 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0056.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd88 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279890 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279980 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277738 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bca0 [0056.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0056.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0056.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0056.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0056.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0056.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0056.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0056.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26be10 [0056.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c060 [0056.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0056.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0056.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0056.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc80 | out: hHeap=0x1e0000) returned 1 [0056.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0056.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc90 | out: hHeap=0x1e0000) returned 1 [0056.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0056.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274030 [0056.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271188 [0056.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a188 | out: hHeap=0x1e0000) returned 1 [0056.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277770 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274030 | out: hHeap=0x1e0000) returned 1 [0056.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0056.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277738 | out: hHeap=0x1e0000) returned 1 [0056.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bda8 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b60 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd68 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbc0 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bdc8 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bcc8 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bbf0 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277dc8 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bb88 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bca8 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b38 | out: hHeap=0x1e0000) returned 1 [0056.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc68 | out: hHeap=0x1e0000) returned 1 [0056.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd88 | out: hHeap=0x1e0000) returned 1 [0056.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799a8 | out: hHeap=0x1e0000) returned 1 [0056.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be88 | out: hHeap=0x1e0000) returned 1 [0056.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279818 | out: hHeap=0x1e0000) returned 1 [0056.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd08 | out: hHeap=0x1e0000) returned 1 [0056.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274030 [0056.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbc0 [0056.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d90 [0056.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bbf0 [0056.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277488 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc68 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bca8 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bb88 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd08 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd68 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271448 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a20 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c78 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd88 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be88 [0056.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bcc8 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bda8 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279818 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a70 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc80 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a98 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc90 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bdc8 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799a8 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279958 [0056.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799d0 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798b8 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276d18 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2e8 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a268 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a108 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2714f8 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0c8 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a148 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a088 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fa8 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cc8 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2a8 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0056.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271600 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b38 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bd8 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2c8 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a028 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a128 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279840 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0056.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0056.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0a8 [0056.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cf0 [0056.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0056.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0056.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a108 | out: hHeap=0x1e0000) returned 1 [0056.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cc8 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714f8 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a48 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0c8 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a148 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a088 | out: hHeap=0x1e0000) returned 1 [0056.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0056.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2e8 | out: hHeap=0x1e0000) returned 1 [0056.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a268 | out: hHeap=0x1e0000) returned 1 [0056.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fa8 | out: hHeap=0x1e0000) returned 1 [0056.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276d18 | out: hHeap=0x1e0000) returned 1 [0056.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277dc8 [0056.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.743] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a1e8 [0056.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0056.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0056.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0056.744] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.744] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6a1b01d, dwHighDateTime=0x1d54712)) [0056.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x279f68 [0056.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ae8 [0056.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276ae8 | out: hHeap=0x1e0000) returned 1 [0056.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f68 | out: hHeap=0x1e0000) returned 1 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a088 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a148 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fa8 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bff0 [0056.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1a8 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0c8 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a108 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f48 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f88 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0056.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2e8 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a308 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f28 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f68 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a268 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0056.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5c8 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0056.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740f0 [0056.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0056.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0056.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0056.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cc8 [0056.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0056.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e80 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a388 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a408 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0056.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0056.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0056.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0056.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0056.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0056.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e80 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e08 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a388 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a408 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a368 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0056.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a428 | out: hHeap=0x1e0000) returned 1 [0056.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d90 | out: hHeap=0x1e0000) returned 1 [0056.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3c8 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5c8 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a48 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0c8 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a108 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1a8 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f88 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f48 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a308 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f28 | out: hHeap=0x1e0000) returned 1 [0056.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2e8 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a268 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f68 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a188 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0056.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279cc8 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277dc8 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798b8 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ca0 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279868 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0056.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798e0 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279890 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279980 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0056.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2771e8 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ae8 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798b8 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2e8 | out: hHeap=0x1e0000) returned 1 [0056.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2714f8 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2778c0 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a188 | out: hHeap=0x1e0000) returned 1 [0056.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.774] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.777] GetFileType (hFile=0x1f8) returned 0x1 [0056.777] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0xdda, lpOverlapped=0x0) returned 1 [0056.781] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.781] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.781] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.781] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0xdda, lpOverlapped=0x0) returned 1 [0056.781] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.781] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.782] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.782] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0xd4a, lpOverlapped=0x0) returned 1 [0056.782] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.782] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xd40, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0xd40, lpOverlapped=0x0) returned 1 [0056.782] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xdd0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.782] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0056.783] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.783] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0056.783] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.783] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.783] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.783] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.783] CloseHandle (hObject=0x1f8) returned 1 [0056.787] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0056.787] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0056.787] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0056.787] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1043\\" | out: lpString1="C:\\588bce7c90097ed212\\1043\\") returned="C:\\588bce7c90097ed212\\1043\\" [0056.787] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1043\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" [0056.787] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml") returned 1 [0056.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2765c0 [0056.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274360 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f88 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ca0 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a308 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279840 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276768 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fa8 [0056.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2c8 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2a8 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f68 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798e0 [0056.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279868 [0056.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0c8 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f28 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a148 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a028 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279980 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279890 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0056.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0056.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0056.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0056.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798e0 | out: hHeap=0x1e0000) returned 1 [0056.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0056.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0056.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a088 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0a8 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798b8 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b38 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0056.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0056.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c300 [0056.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0056.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a268 [0056.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0056.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c430 [0056.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2c0 [0056.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0056.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0056.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0056.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0056.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0056.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c080 | out: hHeap=0x1e0000) returned 1 [0056.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0056.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0056.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0056.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0056.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x273fa0 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2718c0 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0056.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277888 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x273fa0 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a268 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0056.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279980 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279890 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bff0 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f28 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0c8 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0056.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bf60 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c060 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f88 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ca0 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279840 | out: hHeap=0x1e0000) returned 1 [0056.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a308 | out: hHeap=0x1e0000) returned 1 [0056.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0056.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a048 | out: hHeap=0x1e0000) returned 1 [0056.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ae8 | out: hHeap=0x1e0000) returned 1 [0056.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a148 | out: hHeap=0x1e0000) returned 1 [0056.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0056.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a028 | out: hHeap=0x1e0000) returned 1 [0056.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x273fa0 [0056.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bf60 [0056.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277968 [0056.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bff0 [0056.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276848 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f88 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a108 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0c8 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2e8 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f48 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2714f8 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cc8 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279cf0 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f28 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a128 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a028 [0056.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a148 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ca0 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798e0 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c060 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279980 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c080 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a268 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279890 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bd8 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279840 [0056.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271600 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1a8 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0056.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d68 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a308 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6c8 [0056.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0056.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ea8 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d90 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0056.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0056.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0056.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0056.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0056.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0056.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e30 [0056.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0056.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a048 | out: hHeap=0x1e0000) returned 1 [0056.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0056.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0056.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d68 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a188 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ae8 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271600 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1a8 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0056.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276df8 | out: hHeap=0x1e0000) returned 1 [0056.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0056.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.838] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a068 [0056.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0056.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2772c8 | out: hHeap=0x1e0000) returned 1 [0056.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.839] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.841] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6b26042, dwHighDateTime=0x1d54712)) [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a168 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0056.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276df8 | out: hHeap=0x1e0000) returned 1 [0056.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0056.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c4a0 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x274f20 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1a8 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0056.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a688 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a388 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6e8 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a348 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3a8 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5c8 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a408 [0056.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a628 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4c8 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0056.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0056.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0056.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0056.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0056.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0056.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e80 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d18 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d68 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f68 [0056.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4e8 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a668 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e80 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d18 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d68 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f68 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4e8 | out: hHeap=0x1e0000) returned 1 [0056.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a668 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a708 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278210 | out: hHeap=0x1e0000) returned 1 [0056.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0056.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0056.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4c8 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a468 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a388 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6e8 | out: hHeap=0x1e0000) returned 1 [0056.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a348 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a688 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5c8 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3a8 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a408 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a428 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a628 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1a8 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0056.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a48 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2c8 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279868 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2a8 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f68 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b60 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a088 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798b8 | out: hHeap=0x1e0000) returned 1 [0056.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0a8 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a008 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fe8 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b38 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fa8 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276768 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0056.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a528 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270fd0 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0056.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d58 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277738 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b38 | out: hHeap=0x1e0000) returned 1 [0056.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a088 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a48 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0a8 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0056.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.866] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0056.867] GetFileType (hFile=0x1f8) returned 0x1 [0056.867] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.884] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.884] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.884] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.884] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0056.884] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.885] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0056.887] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.887] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0056.887] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x682, lpOverlapped=0x0) returned 1 [0056.888] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.888] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0056.889] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x680, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x680, lpOverlapped=0x0) returned 1 [0056.889] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13710, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0056.889] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0056.889] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.889] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0056.889] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.889] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0056.890] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0056.890] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0056.890] CloseHandle (hObject=0x1f8) returned 1 [0056.892] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0056.892] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0056.892] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0056.892] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1043\\" | out: lpString1="C:\\588bce7c90097ed212\\1043\\") returned="C:\\588bce7c90097ed212\\1043\\" [0056.893] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1043\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" [0056.893] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1043\\SetupResources.dll") returned 1 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276068 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2c8 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279868 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f68 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798b8 [0056.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fa8 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2a8 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0056.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1a8 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a088 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b38 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a48 | out: hHeap=0x1e0000) returned 1 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0056.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0056.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0a8 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0056.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0056.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b860 [0056.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0056.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc60 [0056.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0056.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0056.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0056.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0056.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0056.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b990 [0056.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bca0 [0056.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0056.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0056.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0056.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0056.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0056.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0056.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b840 | out: hHeap=0x1e0000) returned 1 [0056.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0056.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0056.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740c0 [0056.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0056.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271188 [0056.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0056.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277dc8 [0056.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0056.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740f0 [0056.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740c0 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277dc8 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0056.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b38 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a188 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b60 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1a8 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c600 | out: hHeap=0x1e0000) returned 1 [0056.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a068 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a048 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c550 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c5d0 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279868 | out: hHeap=0x1e0000) returned 1 [0056.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2c8 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2798b8 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279f68 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279908 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fa8 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279a48 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0a8 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ac0 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ae8 | out: hHeap=0x1e0000) returned 1 [0056.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a088 | out: hHeap=0x1e0000) returned 1 [0056.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740c0 [0056.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c5d0 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2777a8 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c550 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ca8 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2c8 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279f68 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0a8 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a308 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fa8 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x270fd0 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ac0 [0056.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279908 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a188 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a048 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a068 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a088 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279a48 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ae8 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c600 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2798b8 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b840 [0056.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1a8 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279868 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b38 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b60 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740f0 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e80 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0056.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4c8 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3a8 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0056.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e30 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ea8 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d18 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6c8 [0056.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a408 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a508 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271600 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d68 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d90 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6e8 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a348 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781e8 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278148 [0056.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0056.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0056.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0056.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a628 [0056.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0056.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f68 [0056.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0056.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d40 | out: hHeap=0x1e0000) returned 1 [0056.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4c8 | out: hHeap=0x1e0000) returned 1 [0056.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279db8 | out: hHeap=0x1e0000) returned 1 [0056.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d18 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a468 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e58 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e30 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ea8 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3a8 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3c8 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e08 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0056.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2768b8 | out: hHeap=0x1e0000) returned 1 [0056.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0056.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a688 [0056.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0056.917] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0056.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a528 [0056.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0056.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2768b8 | out: hHeap=0x1e0000) returned 1 [0056.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a528 | out: hHeap=0x1e0000) returned 1 [0056.917] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0056.917] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6be49ef, dwHighDateTime=0x1d54712)) [0056.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a588 [0056.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0056.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0056.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0056.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279db8 | out: hHeap=0x1e0000) returned 1 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc50 [0056.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x2747e8 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a388 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5c8 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a668 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3a8 [0056.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4c8 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4e8 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a528 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0056.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8e8 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0056.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0056.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741b0 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0056.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0056.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0056.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0056.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ea8 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0056.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0056.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0056.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e30 [0056.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0056.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d18 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0056.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e30 | out: hHeap=0x1e0000) returned 1 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e30 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0056.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f90 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fb8 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278300 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa48 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aaa8 [0056.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0056.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0056.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0056.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0056.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0056.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0056.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d18 | out: hHeap=0x1e0000) returned 1 [0056.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e30 | out: hHeap=0x1e0000) returned 1 [0056.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d40 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f90 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fb8 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278300 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa48 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0056.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0056.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aaa8 | out: hHeap=0x1e0000) returned 1 [0056.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0056.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0056.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783a0 | out: hHeap=0x1e0000) returned 1 [0056.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ea8 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8c8 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8e8 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0056.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e8 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279db8 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e08 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a388 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a708 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0056.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a368 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5c8 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a668 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4c8 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3c8 | out: hHeap=0x1e0000) returned 1 [0056.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0056.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0056.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3a8 | out: hHeap=0x1e0000) returned 1 [0057.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a528 | out: hHeap=0x1e0000) returned 1 [0057.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0057.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4e8 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a468 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e58 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e80 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fe8 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2799f8 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0057.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a008 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0057.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2a8 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0057.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279db8 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0057.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d18 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.038] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1043\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1043\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.039] GetFileType (hFile=0x1f8) returned 0x1 [0057.039] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.041] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.041] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.042] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.042] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.042] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.042] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0057.042] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0xac8, lpOverlapped=0x0) returned 1 [0057.042] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.042] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0057.043] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xac0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0xac0, lpOverlapped=0x0) returned 1 [0057.043] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4b50, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.043] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0057.043] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.043] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0057.043] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.044] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.044] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.044] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.044] CloseHandle (hObject=0x1f8) returned 1 [0057.045] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0057.045] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0057.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2499e0 | out: hHeap=0x1e0000) returned 1 [0057.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.046] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1044\\" | out: lpString1="C:\\588bce7c90097ed212\\1044\\") returned="C:\\588bce7c90097ed212\\1044\\" [0057.046] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1044\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1044\\*") returned="C:\\588bce7c90097ed212\\1044\\*" [0057.046] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1044\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2499e0 [0057.047] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0057.047] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0057.047] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0057.047] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0057.047] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0057.047] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0057.047] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0057.047] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1044\\" | out: lpString1="C:\\588bce7c90097ed212\\1044\\") returned="C:\\588bce7c90097ed212\\1044\\" [0057.047] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1044\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned="C:\\588bce7c90097ed212\\1044\\eula.rtf" [0057.048] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1044\\eula.rtf") returned 1 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2756e8 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6c8 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e80 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d68 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d90 [0057.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4c8 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0057.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0057.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a348 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a508 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a528 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e30 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ea8 [0057.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d18 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279db8 | out: hHeap=0x1e0000) returned 1 [0057.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0057.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a628 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5c8 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277af0 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0057.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c320 [0057.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0057.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0057.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c430 [0057.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c480 [0057.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0057.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c0a0 | out: hHeap=0x1e0000) returned 1 [0057.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a388 [0057.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0057.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0057.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2740f0 [0057.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271188 [0057.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a388 | out: hHeap=0x1e0000) returned 1 [0057.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277a10 [0057.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0057.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271188 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2740f0 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a10 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a708 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0057.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d18 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a508 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a528 | out: hHeap=0x1e0000) returned 1 [0057.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bd00 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a428 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a348 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be10 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26be30 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e80 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6c8 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d68 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a368 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d90 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279db8 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e30 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279ea8 | out: hHeap=0x1e0000) returned 1 [0057.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2740f0 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be10 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277dc8 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bd00 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276768 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a508 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a408 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a528 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6c8 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3a8 [0057.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271600 [0057.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d90 [0057.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279db8 [0057.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a668 [0057.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a388 [0057.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a688 [0057.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a348 [0057.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e80 [0057.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e30 [0057.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26be30 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279ea8 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c0a0 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6e8 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d18 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d68 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278198 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274120 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277af0 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782b0 [0057.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783a0 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4e8 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278120 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fb8 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ae8 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a848 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aac8 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0057.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781e8 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278148 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aaa8 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a868 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f68 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781c0 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0057.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0057.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278260 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3c8 | out: hHeap=0x1e0000) returned 1 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fb8 | out: hHeap=0x1e0000) returned 1 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a428 | out: hHeap=0x1e0000) returned 1 [0057.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782b0 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783a0 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278008 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278120 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a368 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4e8 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a448 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0057.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a708 | out: hHeap=0x1e0000) returned 1 [0057.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0057.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276a78 | out: hHeap=0x1e0000) returned 1 [0057.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0057.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4e8 [0057.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278288 [0057.105] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a548 [0057.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0057.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0057.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0057.105] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.105] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6dae692, dwHighDateTime=0x1d54712)) [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a5a8 [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782b0 [0057.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278288 | out: hHeap=0x1e0000) returned 1 [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0057.106] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c300 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c698 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0057.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7e8 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a748 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0057.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8e8 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8a8 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a908 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa48 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa68 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a788 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa88 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278288 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278120 [0057.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741b0 [0057.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0057.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0057.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0057.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f90 [0057.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f90 | out: hHeap=0x1e0000) returned 1 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278300 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278328 [0057.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278378 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f18 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b90 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aae8 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a928 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a948 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0057.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0057.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0057.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0057.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278300 | out: hHeap=0x1e0000) returned 1 [0057.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278328 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278378 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f18 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aae8 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab08 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a928 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a948 | out: hHeap=0x1e0000) returned 1 [0057.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0057.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa68 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a788 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa88 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa48 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c698 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278288 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278120 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0057.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0057.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a708 | out: hHeap=0x1e0000) returned 1 [0057.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7e8 | out: hHeap=0x1e0000) returned 1 [0057.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a748 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0057.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8e8 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8a8 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a908 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8c8 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a448 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0057.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278350 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e08 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a468 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e58 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fe0 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5c8 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a628 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0057.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4c8 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2768b8 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d40 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f18 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aae8 | out: hHeap=0x1e0000) returned 1 [0057.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa68 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278328 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278350 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0057.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.132] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.133] GetFileType (hFile=0x1f8) returned 0x1 [0057.133] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0xbe6, lpOverlapped=0x0) returned 1 [0057.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.142] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0xbe6, lpOverlapped=0x0) returned 1 [0057.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.142] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.142] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0xb56, lpOverlapped=0x0) returned 1 [0057.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.142] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xb50, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0xb50, lpOverlapped=0x0) returned 1 [0057.143] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xbe0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.143] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0057.143] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.143] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0057.143] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.143] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.143] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.143] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.144] CloseHandle (hObject=0x1f8) returned 1 [0057.145] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0057.145] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0057.145] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0057.145] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1044\\" | out: lpString1="C:\\588bce7c90097ed212\\1044\\") returned="C:\\588bce7c90097ed212\\1044\\" [0057.145] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1044\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" [0057.145] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml") returned 1 [0057.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275818 [0057.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783a0 [0057.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0057.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0057.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276d18 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0057.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278300 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f18 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0057.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5c8 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278328 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f68 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0057.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0057.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0057.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a628 [0057.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781c0 [0057.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0057.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0057.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0057.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0057.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783f0 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bc50 [0057.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0057.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0057.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0057.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0057.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26baf0 [0057.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0057.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0057.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9a0 | out: hHeap=0x1e0000) returned 1 [0057.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4c8 [0057.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0057.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b9b0 | out: hHeap=0x1e0000) returned 1 [0057.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254720 [0057.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc50 | out: hHeap=0x1e0000) returned 1 [0057.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0057.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2716b0 [0057.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4c8 | out: hHeap=0x1e0000) returned 1 [0057.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277738 [0057.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274120 [0057.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274120 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277738 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0057.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278328 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a428 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f68 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5c8 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5a8 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b970 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d58 | out: hHeap=0x1e0000) returned 1 [0057.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fe0 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a368 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278008 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a548 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3c8 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a628 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278238 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0057.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a708 | out: hHeap=0x1e0000) returned 1 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274120 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b970 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277738 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9a0 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276a78 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a548 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a708 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3c8 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4c8 [0057.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a428 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271188 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278328 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f90 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a628 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a368 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4e8 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5a8 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278148 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783c8 [0057.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b9b0 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278378 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc50 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5c8 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781e8 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f68 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f40 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278120 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0057.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2771e8 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2718c0 [0057.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aaa8 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7e8 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fb8 [0057.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a908 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278260 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a848 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aac8 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a748 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0057.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0057.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0057.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa48 [0057.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a868 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a768 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278288 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782b0 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278008 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278260 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278210 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0057.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278238 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7e8 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fe0 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8c8 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aaa8 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fb8 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0057.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a908 | out: hHeap=0x1e0000) returned 1 [0057.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2771e8 | out: hHeap=0x1e0000) returned 1 [0057.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277bd0 [0057.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0057.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.171] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a9a8 [0057.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.172] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.172] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6e48409, dwHighDateTime=0x1d54712)) [0057.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a988 [0057.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a988 | out: hHeap=0x1e0000) returned 1 [0057.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fb8 [0057.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278210 | out: hHeap=0x1e0000) returned 1 [0057.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a788 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8a8 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa88 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2c0 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfd) returned 0x275130 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa68 [0057.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7e8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8e8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a908 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a928 [0057.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a948 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aaa8 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aae8 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0057.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741b0 [0057.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0057.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0057.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0057.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0057.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0057.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0057.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278260 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278878 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741b0 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0057.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278238 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278260 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278878 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0057.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27acc8 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0057.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278210 | out: hHeap=0x1e0000) returned 1 [0057.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aca8 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fe0 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8c8 | out: hHeap=0x1e0000) returned 1 [0057.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278008 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7e8 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8e8 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a908 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a928 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a948 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a988 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aaa8 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aae8 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab08 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa68 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278120 | out: hHeap=0x1e0000) returned 1 [0057.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278300 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f18 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254720 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783f0 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278350 | out: hHeap=0x1e0000) returned 1 [0057.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a448 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2781c0 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a468 | out: hHeap=0x1e0000) returned 1 [0057.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0057.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0057.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276d18 | out: hHeap=0x1e0000) returned 1 [0057.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783a0 | out: hHeap=0x1e0000) returned 1 [0057.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278238 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0057.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0057.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab08 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2718c0 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783f0 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f18 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.205] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.205] GetFileType (hFile=0x1f8) returned 0x1 [0057.205] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.208] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.208] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.208] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.209] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.209] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0057.209] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x530, lpOverlapped=0x0) returned 1 [0057.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.210] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0057.210] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x530, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x530, lpOverlapped=0x0) returned 1 [0057.210] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.211] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0057.211] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.211] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.211] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.211] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.211] CloseHandle (hObject=0x1f8) returned 1 [0057.214] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0057.214] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0057.214] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0057.214] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1044\\" | out: lpString1="C:\\588bce7c90097ed212\\1044\\") returned="C:\\588bce7c90097ed212\\1044\\" [0057.214] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1044\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" [0057.214] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1044\\SetupResources.dll") returned 1 [0057.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276490 [0057.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277af0 [0057.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fb8 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7e8 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278120 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a868 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278300 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a948 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa48 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0057.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781c0 [0057.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0057.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aae8 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a848 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a768 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357c0 [0057.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2781c0 | out: hHeap=0x1e0000) returned 1 [0057.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0057.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0057.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa68 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8a8 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781c0 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277770 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f18 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357e0 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356c0 [0057.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0057.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357e0 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235500 [0057.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0057.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0057.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358f0 [0057.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235540 [0057.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0057.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0057.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0057.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8e8 [0057.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235500 | out: hHeap=0x1e0000) returned 1 [0057.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0057.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357e0 | out: hHeap=0x1e0000) returned 1 [0057.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0057.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356c0 | out: hHeap=0x1e0000) returned 1 [0057.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2716b0 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8e8 | out: hHeap=0x1e0000) returned 1 [0057.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277888 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741b0 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741b0 | out: hHeap=0x1e0000) returned 1 [0057.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab08 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0057.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a988 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278008 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235880 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aae8 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357c0 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fb8 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278120 | out: hHeap=0x1e0000) returned 1 [0057.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7e8 | out: hHeap=0x1e0000) returned 1 [0057.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278300 | out: hHeap=0x1e0000) returned 1 [0057.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a868 | out: hHeap=0x1e0000) returned 1 [0057.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278350 | out: hHeap=0x1e0000) returned 1 [0057.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a848 | out: hHeap=0x1e0000) returned 1 [0057.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a768 | out: hHeap=0x1e0000) returned 1 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741b0 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357c0 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a80 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235880 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276ae8 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a848 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a868 [0057.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8e8 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa88 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a788 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2718c0 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fb8 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783a0 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a908 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a928 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aae8 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aaa8 [0057.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278300 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278260 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357e0 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278288 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356c0 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aac8 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278008 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278120 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782b0 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0057.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0057.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a748 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783f0 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0057.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a768 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278580 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7e8 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ace8 [0057.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278788 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785a8 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae88 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278698 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278350 | out: hHeap=0x1e0000) returned 1 [0057.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab08 | out: hHeap=0x1e0000) returned 1 [0057.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278580 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a988 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783f0 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780f8 | out: hHeap=0x1e0000) returned 1 [0057.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a748 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a768 | out: hHeap=0x1e0000) returned 1 [0057.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0057.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0057.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.257] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a9a8 [0057.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.257] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.257] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6f0596a, dwHighDateTime=0x1d54712)) [0057.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a7c8 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a748 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a768 [0057.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235640 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235500 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0057.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0057.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0057.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0057.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae48 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783f0 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0057.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0057.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0057.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0057.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0057.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278800 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780f8 | out: hHeap=0x1e0000) returned 1 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278620 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0057.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0057.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278800 | out: hHeap=0x1e0000) returned 1 [0057.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780f8 | out: hHeap=0x1e0000) returned 1 [0057.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278620 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0057.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0057.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2787d8 | out: hHeap=0x1e0000) returned 1 [0057.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad48 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abc8 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783f0 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0057.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27acc8 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac88 | out: hHeap=0x1e0000) returned 1 [0057.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae48 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ade8 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235500 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa48 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278210 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a808 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0057.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f18 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2781c0 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa68 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278238 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8a8 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8c8 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a888 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a948 | out: hHeap=0x1e0000) returned 1 [0057.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a968 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2768b8 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fe0 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277770 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8a8 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780f8 | out: hHeap=0x1e0000) returned 1 [0057.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.285] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1044\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1044\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.286] GetFileType (hFile=0x1f8) returned 0x1 [0057.286] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.301] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.302] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.302] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.302] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.302] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0057.302] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x4c8, lpOverlapped=0x0) returned 1 [0057.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0057.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x4c0, lpOverlapped=0x0) returned 1 [0057.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4550, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.303] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0057.303] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.304] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0057.304] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.304] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.304] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.304] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.304] CloseHandle (hObject=0x1f8) returned 1 [0057.306] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0057.306] FindClose (in: hFindFile=0x2499e0 | out: hFindFile=0x2499e0) returned 1 [0057.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249ca0 | out: hHeap=0x1e0000) returned 1 [0057.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.306] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1045\\" | out: lpString1="C:\\588bce7c90097ed212\\1045\\") returned="C:\\588bce7c90097ed212\\1045\\" [0057.306] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1045\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1045\\*") returned="C:\\588bce7c90097ed212\\1045\\*" [0057.306] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1045\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249e60 [0057.307] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0057.307] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0057.307] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0057.308] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0057.308] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0057.308] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0057.308] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0057.308] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1045\\" | out: lpString1="C:\\588bce7c90097ed212\\1045\\") returned="C:\\588bce7c90097ed212\\1045\\" [0057.308] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1045\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned="C:\\588bce7c90097ed212\\1045\\eula.rtf" [0057.308] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1045\\eula.rtf") returned 1 [0057.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275818 [0057.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0057.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0057.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa48 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f18 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a948 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0057.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783f0 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0057.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa68 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a768 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8a8 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a748 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781c0 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0057.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0057.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0057.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0057.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bde0 [0057.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c320 [0057.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0057.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0057.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0057.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26bee0 [0057.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c430 [0057.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0057.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bc60 | out: hHeap=0x1e0000) returned 1 [0057.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bca0 | out: hHeap=0x1e0000) returned 1 [0057.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0057.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bde0 | out: hHeap=0x1e0000) returned 1 [0057.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741e0 [0057.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2716b0 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab08 | out: hHeap=0x1e0000) returned 1 [0057.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277af0 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274180 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274180 | out: hHeap=0x1e0000) returned 1 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2716b0 | out: hHeap=0x1e0000) returned 1 [0057.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0057.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2781c0 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a768 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278080 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8a8 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a8c8 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa68 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b990 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277f18 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa48 | out: hHeap=0x1e0000) returned 1 [0057.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278210 | out: hHeap=0x1e0000) returned 1 [0057.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a948 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278350 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2782d8 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9c8 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277fe0 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278030 | out: hHeap=0x1e0000) returned 1 [0057.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a748 | out: hHeap=0x1e0000) returned 1 [0057.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274180 [0057.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b990 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2778c0 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bc60 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2768b8 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa48 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a748 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab08 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8c8 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a948 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2716b0 [0057.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278350 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277f18 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9c8 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a8a8 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa68 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a768 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x277fe0 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278030 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bca0 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2781c0 [0057.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bde0 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7e8 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278210 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278080 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2782d8 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0057.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278788 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786e8 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278468 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278648 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278878 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca70 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0057.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278418 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278508 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278760 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785a8 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0057.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278440 [0057.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278738 | out: hHeap=0x1e0000) returned 1 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abc8 | out: hHeap=0x1e0000) returned 1 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278648 | out: hHeap=0x1e0000) returned 1 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27acc8 | out: hHeap=0x1e0000) returned 1 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278878 | out: hHeap=0x1e0000) returned 1 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278788 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786e8 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278468 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0057.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0057.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0057.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0057.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae88 [0057.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784e0 [0057.334] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27aee8 [0057.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276d18 [0057.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276d18 | out: hHeap=0x1e0000) returned 1 [0057.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0057.335] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.335] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf6fc4846, dwHighDateTime=0x1d54712)) [0057.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27aba8 [0057.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277028 [0057.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277028 | out: hHeap=0x1e0000) returned 1 [0057.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784e0 | out: hHeap=0x1e0000) returned 1 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c300 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x275028 [0057.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ace8 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae48 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0057.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0057.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0057.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0057.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0057.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b188 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2e8 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278828 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0057.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0057.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0057.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0057.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0057.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0057.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786c0 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0057.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0057.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278800 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278788 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b168 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af28 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0057.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0057.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278738 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278800 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278788 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b168 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2e8 | out: hHeap=0x1e0000) returned 1 [0057.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786c0 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b068 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b308 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b188 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275028 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278828 | out: hHeap=0x1e0000) returned 1 [0057.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ace8 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27acc8 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae48 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad48 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad68 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0057.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278238 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a988 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2783f0 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a888 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0057.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a808 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780f8 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a968 | out: hHeap=0x1e0000) returned 1 [0057.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235500 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cc28 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad68 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786c0 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.399] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.399] GetFileType (hFile=0x1f8) returned 0x1 [0057.400] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0xfc8, lpOverlapped=0x0) returned 1 [0057.402] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.403] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.403] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.403] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0xfc8, lpOverlapped=0x0) returned 1 [0057.403] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.403] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.403] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.403] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xf38, lpOverlapped=0x0) returned 1 [0057.404] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.404] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xf30, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0xf30, lpOverlapped=0x0) returned 1 [0057.404] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xfc0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.404] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0057.404] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.404] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0057.405] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.405] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.405] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.405] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.405] CloseHandle (hObject=0x1f8) returned 1 [0057.407] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0057.407] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0057.407] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0057.407] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1045\\" | out: lpString1="C:\\588bce7c90097ed212\\1045\\") returned="C:\\588bce7c90097ed212\\1045\\" [0057.407] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1045\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" [0057.407] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml") returned 1 [0057.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2762c8 [0057.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786c0 [0057.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277af0 [0057.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278800 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278418 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0057.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278828 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278468 [0057.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278580 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0057.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785a8 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278468 | out: hHeap=0x1e0000) returned 1 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0057.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0057.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0057.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278878 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c510 [0057.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0057.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0057.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0057.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235910 | out: hHeap=0x1e0000) returned 1 [0057.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0057.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359a0 [0057.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358f0 [0057.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358f0 | out: hHeap=0x1e0000) returned 1 [0057.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0057.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359a0 | out: hHeap=0x1e0000) returned 1 [0057.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0057.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0057.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0057.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0057.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2741e0 [0057.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x271c88 [0057.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0057.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2779a0 [0057.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274240 [0057.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0057.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x271c88 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2741e0 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27acc8 | out: hHeap=0x1e0000) returned 1 [0057.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0057.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0057.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0057.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ade8 | out: hHeap=0x1e0000) returned 1 [0057.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278738 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab28 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abc8 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0057.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278800 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278418 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad08 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0057.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278530 | out: hHeap=0x1e0000) returned 1 [0057.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad68 | out: hHeap=0x1e0000) returned 1 [0057.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785a8 | out: hHeap=0x1e0000) returned 1 [0057.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2741e0 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358f0 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277770 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235910 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276d18 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ace8 [0057.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab28 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae88 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae48 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad08 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x271c88 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278698 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278468 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aea8 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abc8 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27acc8 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad68 [0057.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785a8 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278508 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359a0 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278800 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235500 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ade8 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784e0 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278788 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787d8 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274240 [0057.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0057.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce90 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786e8 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278648 [0057.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278620 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0057.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2c8 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca70 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afe8 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b188 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278760 [0057.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278418 [0057.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278440 [0057.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278620 | out: hHeap=0x1e0000) returned 1 [0057.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278530 | out: hHeap=0x1e0000) returned 1 [0057.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce90 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786e8 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278648 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0057.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276df8 | out: hHeap=0x1e0000) returned 1 [0057.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0057.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.447] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ae28 [0057.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0057.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276df8 | out: hHeap=0x1e0000) returned 1 [0057.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.447] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.447] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf70cf859, dwHighDateTime=0x1d54712)) [0057.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ad28 [0057.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0057.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276df8 | out: hHeap=0x1e0000) returned 1 [0057.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0057.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26caf8 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0057.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b008 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b028 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2e8 [0057.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af28 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b048 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0e8 [0057.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786e8 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0057.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274630 [0057.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0057.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278620 [0057.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278648 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278df0 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b248 [0057.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b288 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278648 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278968 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278df0 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278918 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b248 | out: hHeap=0x1e0000) returned 1 [0057.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b288 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0057.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b048 | out: hHeap=0x1e0000) returned 1 [0057.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788a0 | out: hHeap=0x1e0000) returned 1 [0057.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0057.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0e8 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26caf8 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786e8 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0057.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0057.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0057.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0057.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b008 | out: hHeap=0x1e0000) returned 1 [0057.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1c8 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b028 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2e8 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b308 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0057.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278620 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278828 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278580 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27adc8 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278878 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0057.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2787b0 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad48 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0057.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276bc8 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786c0 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278828 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0057.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cac8 | out: hHeap=0x1e0000) returned 1 [0057.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0e8 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0057.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278620 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278648 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.503] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.503] GetFileType (hFile=0x1f8) returned 0x1 [0057.503] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.506] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.506] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.506] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.506] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.506] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.506] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.507] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.507] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x14000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x14000, lpOverlapped=0x0) returned 1 [0057.507] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x136, lpOverlapped=0x0) returned 1 [0057.508] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.508] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x14000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x14000, lpOverlapped=0x0) returned 1 [0057.508] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x130, lpOverlapped=0x0) returned 1 [0057.508] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x141c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.509] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0057.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.509] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0057.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.509] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.510] CloseHandle (hObject=0x1f8) returned 1 [0057.512] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0057.512] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0057.512] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0057.513] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1045\\" | out: lpString1="C:\\588bce7c90097ed212\\1045\\") returned="C:\\588bce7c90097ed212\\1045\\" [0057.513] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1045\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" [0057.513] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1045\\SetupResources.dll") returned 1 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275a78 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786c0 [0057.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278418 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278440 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278580 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278828 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2787b0 | out: hHeap=0x1e0000) returned 1 [0057.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0057.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0057.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278760 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0057.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235580 [0057.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c320 [0057.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0057.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c4a0 | out: hHeap=0x1e0000) returned 1 [0057.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c450 [0057.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c480 [0057.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0057.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c480 | out: hHeap=0x1e0000) returned 1 [0057.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c450 | out: hHeap=0x1e0000) returned 1 [0057.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0057.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0057.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0057.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274240 [0057.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0057.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c6a8 [0057.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0057.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277ce8 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c6a8 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274240 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277ce8 | out: hHeap=0x1e0000) returned 1 [0057.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c430 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab88 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0057.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278828 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac08 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac88 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad48 | out: hHeap=0x1e0000) returned 1 [0057.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad28 | out: hHeap=0x1e0000) returned 1 [0057.574] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2786c0 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac28 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ada8 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278738 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aca8 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278580 | out: hHeap=0x1e0000) returned 1 [0057.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27abe8 | out: hHeap=0x1e0000) returned 1 [0057.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274240 [0057.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c430 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a10 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c450 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276bc8 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad28 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab88 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27abe8 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac08 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad48 [0057.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c3e8 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278828 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278648 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ada8 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac88 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27adc8 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac28 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278878 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788a0 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c480 [0057.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786c0 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c4a0 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aca8 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278580 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278620 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2786e8 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ce8 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b048 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2c8 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b008 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf70 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2e8 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afe8 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b188 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c288 [0057.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278be8 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b028 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d50 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0057.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0057.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0057.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789e0 [0057.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0057.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b048 | out: hHeap=0x1e0000) returned 1 [0057.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0057.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2c8 | out: hHeap=0x1e0000) returned 1 [0057.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789b8 | out: hHeap=0x1e0000) returned 1 [0057.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b008 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bf70 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b068 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b208 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0057.584] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2a8 | out: hHeap=0x1e0000) returned 1 [0057.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0057.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0057.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276c38 | out: hHeap=0x1e0000) returned 1 [0057.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0057.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.585] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27af28 [0057.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276c38 | out: hHeap=0x1e0000) returned 1 [0057.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0057.586] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.586] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf7226baf, dwHighDateTime=0x1d54712)) [0057.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b048 [0057.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277028 [0057.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277028 | out: hHeap=0x1e0000) returned 1 [0057.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b048 | out: hHeap=0x1e0000) returned 1 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0e8 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b008 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26baf0 [0057.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfd) returned 0x275028 [0057.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b048 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2c8 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af28 [0057.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b128 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b148 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b168 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b248 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b288 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b668 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0057.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b388 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0057.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2744e0 [0057.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0057.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0057.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0057.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0057.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a30 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c38 [0057.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274510 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0057.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0057.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a30 | out: hHeap=0x1e0000) returned 1 [0057.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0057.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c38 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b328 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3a8 | out: hHeap=0x1e0000) returned 1 [0057.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0057.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274600 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744e0 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b388 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b668 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275028 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b048 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afa8 | out: hHeap=0x1e0000) returned 1 [0057.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2a8 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2c8 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0057.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b148 | out: hHeap=0x1e0000) returned 1 [0057.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b128 | out: hHeap=0x1e0000) returned 1 [0057.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b168 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b248 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b288 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b208 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278738 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278418 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278440 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0057.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278760 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2787b0 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0057.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278530 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278418 | out: hHeap=0x1e0000) returned 1 [0057.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c758 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0057.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.616] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1045\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1045\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.616] GetFileType (hFile=0x1f8) returned 0x1 [0057.616] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.668] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.668] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.668] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.668] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.669] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.669] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.669] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.669] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0057.669] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0057.670] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.670] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0057.670] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0057.670] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.670] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0057.670] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.671] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0057.671] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.671] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.671] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.671] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.671] CloseHandle (hObject=0x1f8) returned 1 [0057.673] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0057.673] FindClose (in: hFindFile=0x249e60 | out: hFindFile=0x249e60) returned 1 [0057.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2498e0 | out: hHeap=0x1e0000) returned 1 [0057.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.673] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1046\\" | out: lpString1="C:\\588bce7c90097ed212\\1046\\") returned="C:\\588bce7c90097ed212\\1046\\" [0057.673] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1046\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1046\\*") returned="C:\\588bce7c90097ed212\\1046\\*" [0057.673] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1046\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249e60 [0057.674] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0057.674] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0057.674] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0057.674] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0057.675] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0057.675] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0057.675] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0057.675] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1046\\" | out: lpString1="C:\\588bce7c90097ed212\\1046\\") returned="C:\\588bce7c90097ed212\\1046\\" [0057.675] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1046\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned="C:\\588bce7c90097ed212\\1046\\eula.rtf" [0057.675] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1046\\eula.rtf") returned 1 [0057.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276068 [0057.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0057.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0057.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0057.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b028 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278418 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b148 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b008 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0057.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b048 [0057.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b168 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0e8 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278760 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278440 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0057.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af28 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2c8 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b288 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0057.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf18 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0057.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c320 [0057.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0057.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0057.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c510 [0057.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c2c0 [0057.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c2c0 | out: hHeap=0x1e0000) returned 1 [0057.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0057.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c510 | out: hHeap=0x1e0000) returned 1 [0057.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0057.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b128 [0057.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c320 | out: hHeap=0x1e0000) returned 1 [0057.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0057.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2742d0 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c288 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b128 | out: hHeap=0x1e0000) returned 1 [0057.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277af0 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274360 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c288 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2742d0 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277af0 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c300 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2787b0 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b168 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278440 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0e8 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b048 | out: hHeap=0x1e0000) returned 1 [0057.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785d0 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278530 | out: hHeap=0x1e0000) returned 1 [0057.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b028 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278418 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1e8 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278670 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278738 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278760 | out: hHeap=0x1e0000) returned 1 [0057.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b308 | out: hHeap=0x1e0000) returned 1 [0057.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2742d0 [0057.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c2c0 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277af0 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c300 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276df8 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1e8 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0e8 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b128 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b048 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b168 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c7b0 [0057.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278418 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278440 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b028 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b188 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2e8 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afe8 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278530 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278670 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c320 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785d0 [0057.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c510 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b248 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278738 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278760 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2787b0 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274360 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2744e0 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c6a8 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0057.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278da0 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0057.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c38 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b388 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b408 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c700 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d50 [0057.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6a8 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b368 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789e0 [0057.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a30 [0057.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5e8 [0057.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0057.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a58 [0057.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a80 [0057.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b308 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c38 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b208 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278aa8 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278968 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c6a8 | out: hHeap=0x1e0000) returned 1 [0057.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1c8 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278da0 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278990 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afa8 | out: hHeap=0x1e0000) returned 1 [0057.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0057.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b98 [0057.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0057.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b20 [0057.701] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b0c8 [0057.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0057.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276e68 | out: hHeap=0x1e0000) returned 1 [0057.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.702] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.702] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf7357e59, dwHighDateTime=0x1d54712)) [0057.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b0a8 [0057.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0057.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0057.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0057.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0057.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b20 | out: hHeap=0x1e0000) returned 1 [0057.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b860 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d3b8 [0057.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b668 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b608 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4e8 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0057.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b468 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b688 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b448 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3c8 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0057.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b648 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0057.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745a0 [0057.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0057.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0057.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278da0 [0057.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0057.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278df0 [0057.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278940 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6c8 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4c8 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b508 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0057.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274510 [0057.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0057.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0057.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0057.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278990 | out: hHeap=0x1e0000) returned 1 [0057.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0057.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278df0 | out: hHeap=0x1e0000) returned 1 [0057.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278940 | out: hHeap=0x1e0000) returned 1 [0057.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0057.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0057.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6c8 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4c8 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b508 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0057.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0057.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278da0 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b648 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745a0 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0057.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d3b8 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d28 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b208 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b608 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4e8 | out: hHeap=0x1e0000) returned 1 [0057.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b668 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b468 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b688 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3a8 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b488 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3c8 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b448 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afa8 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278aa8 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cb0 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b068 | out: hHeap=0x1e0000) returned 1 [0057.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278710 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bf18 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2c8 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0057.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b288 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b148 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b008 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2a8 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276c38 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0057.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0057.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d048 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0057.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0057.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2a8 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278df0 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.790] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.791] GetFileType (hFile=0x1f8) returned 0x1 [0057.791] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe63, lpOverlapped=0x0) returned 1 [0057.805] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.805] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.806] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xe63, lpOverlapped=0x0) returned 1 [0057.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.806] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.806] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.806] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xdd3, lpOverlapped=0x0) returned 1 [0057.807] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.807] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xdd0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xdd0, lpOverlapped=0x0) returned 1 [0057.807] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xe60, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.808] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x3, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x3, lpOverlapped=0x0) returned 1 [0057.808] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.808] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9d, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9d, lpOverlapped=0x0) returned 1 [0057.808] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.808] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.808] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.808] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.809] CloseHandle (hObject=0x1f8) returned 1 [0057.810] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0057.810] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0057.810] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0057.810] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1046\\" | out: lpString1="C:\\588bce7c90097ed212\\1046\\") returned="C:\\588bce7c90097ed212\\1046\\" [0057.810] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1046\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" [0057.810] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml") returned 1 [0057.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275a78 [0057.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af28 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b008 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b48 [0057.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0057.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a30 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0057.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b288 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c38 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278af8 | out: hHeap=0x1e0000) returned 1 [0057.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b148 [0057.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278dc8 [0057.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b70 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0057.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf70 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278df0 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356b0 [0057.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b860 [0057.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0057.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0057.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0057.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0057.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26baf0 [0057.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26b7e0 [0057.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0057.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7e0 | out: hHeap=0x1e0000) returned 1 [0057.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0057.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26baf0 | out: hHeap=0x1e0000) returned 1 [0057.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0057.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0057.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b860 | out: hHeap=0x1e0000) returned 1 [0057.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254770 [0057.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274360 [0057.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0057.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c4f0 [0057.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b2a8 | out: hHeap=0x1e0000) returned 1 [0057.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2779a0 [0057.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2745a0 [0057.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745a0 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c4f0 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274360 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779a0 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0057.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b7f0 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277d58 | out: hHeap=0x1e0000) returned 1 [0057.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c38 | out: hHeap=0x1e0000) returned 1 [0057.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b208 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b308 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af28 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b008 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278aa8 | out: hHeap=0x1e0000) returned 1 [0057.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b068 | out: hHeap=0x1e0000) returned 1 [0057.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278dc8 | out: hHeap=0x1e0000) returned 1 [0057.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b148 | out: hHeap=0x1e0000) returned 1 [0057.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0057.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afa8 | out: hHeap=0x1e0000) returned 1 [0057.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cb0 | out: hHeap=0x1e0000) returned 1 [0057.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b288 | out: hHeap=0x1e0000) returned 1 [0057.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274360 [0057.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7e0 [0057.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779a0 [0057.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b7f0 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2771e8 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2a8 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b2c8 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b068 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b148 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b308 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c128 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789e0 [0057.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b20 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b208 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afa8 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b288 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af28 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278be8 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d50 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26b860 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278940 [0057.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26baf0 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b008 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a80 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278da0 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a58 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744e0 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c38 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745a0 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b408 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b688 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bfc8 [0057.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278dc8 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b388 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6a8 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6c8 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3c8 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0057.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b368 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c650 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b448 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0057.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4c8 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0057.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278968 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789b8 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b408 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b688 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278dc8 | out: hHeap=0x1e0000) returned 1 [0057.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bfc8 | out: hHeap=0x1e0000) returned 1 [0057.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0057.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b388 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6a8 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6c8 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3a8 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278aa8 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0057.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0057.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b488 | out: hHeap=0x1e0000) returned 1 [0057.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0057.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0057.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5e8 [0057.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.887] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0057.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b628 [0057.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277028 [0057.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277028 | out: hHeap=0x1e0000) returned 1 [0057.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b628 | out: hHeap=0x1e0000) returned 1 [0057.888] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0057.888] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf7521cb5, dwHighDateTime=0x1d54712)) [0057.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b4e8 [0057.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276c38 | out: hHeap=0x1e0000) returned 1 [0057.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4e8 | out: hHeap=0x1e0000) returned 1 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0057.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789b8 | out: hHeap=0x1e0000) returned 1 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6c8 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6a8 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d2a0 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b408 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b608 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4e8 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b468 [0057.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b668 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b388 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b508 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b528 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b648 [0057.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b628 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b688 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278dc8 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0057.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0057.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274510 [0057.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0057.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0057.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0057.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0057.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0057.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0057.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0057.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0057.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0057.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0057.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0057.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0057.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0057.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789b8 | out: hHeap=0x1e0000) returned 1 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0057.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0057.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0057.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0057.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0057.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0057.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0057.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2789b8 | out: hHeap=0x1e0000) returned 1 [0057.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7e8 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8c8 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0057.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0057.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0057.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0057.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0057.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0057.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278968 | out: hHeap=0x1e0000) returned 1 [0057.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b908 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d2a0 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278dc8 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4e8 | out: hHeap=0x1e0000) returned 1 [0057.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b468 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b608 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b488 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b388 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b668 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b528 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b508 | out: hHeap=0x1e0000) returned 1 [0057.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b628 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b688 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b648 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b408 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278aa8 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c38 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744e0 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b48 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a30 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0057.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254770 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278df0 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bf70 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278918 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278990 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1c8 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0057.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b70 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c88 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0057.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d728 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5d8 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d608 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6a8 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5f8 | out: hHeap=0x1e0000) returned 1 [0057.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5b8 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b528 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d618 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b688 | out: hHeap=0x1e0000) returned 1 [0057.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0057.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0057.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278dc8 | out: hHeap=0x1e0000) returned 1 [0057.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0057.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278df0 | out: hHeap=0x1e0000) returned 1 [0057.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0057.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0057.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.966] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0057.967] GetFileType (hFile=0x1f8) returned 0x1 [0057.967] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.969] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.970] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.970] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.970] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0057.970] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.970] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0057.970] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.971] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0057.971] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0xad2, lpOverlapped=0x0) returned 1 [0057.972] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.972] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0057.972] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xad0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0xad0, lpOverlapped=0x0) returned 1 [0057.973] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13b60, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0057.973] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0057.973] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.973] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0057.973] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.973] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0057.973] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0057.974] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0057.974] CloseHandle (hObject=0x1f8) returned 1 [0057.976] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0057.976] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0057.976] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0057.976] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1046\\" | out: lpString1="C:\\588bce7c90097ed212\\1046\\") returned="C:\\588bce7c90097ed212\\1046\\" [0057.976] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1046\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" [0057.976] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1046\\SetupResources.dll") returned 1 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275b10 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a48 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a30 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0057.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278df0 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b468 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b648 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b688 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b608 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0057.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0057.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0057.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0057.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6c8 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b668 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278dc8 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b408 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0057.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0057.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d28 | out: hHeap=0x1e0000) returned 1 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0057.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0057.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0057.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b508 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b528 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0057.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b48 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c9c0 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0057.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235780 [0057.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0057.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c1f0 [0057.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x27cfb8 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0057.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0057.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b628 [0057.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0057.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfb8 | out: hHeap=0x1e0000) returned 1 [0057.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0057.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267d88 [0057.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0057.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x267738 [0057.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0057.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0057.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267738 | out: hHeap=0x1e0000) returned 1 [0057.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0057.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x267d88 | out: hHeap=0x1e0000) returned 1 [0057.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0057.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235650 | out: hHeap=0x1e0000) returned 1 [0057.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0057.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0057.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0057.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0057.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0057.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0057.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274510 [0057.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0057.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c390 [0057.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0057.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277b60 [0057.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0057.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744e0 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744e0 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0057.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b628 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0057.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0057.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278968 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6c8 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278aa8 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b328 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235540 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b668 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0057.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a30 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278df0 | out: hHeap=0x1e0000) returned 1 [0057.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cb0 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b468 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278990 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6e8 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278dc8 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278918 | out: hHeap=0x1e0000) returned 1 [0057.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b408 | out: hHeap=0x1e0000) returned 1 [0057.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274600 [0057.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267d88 [0057.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277ce8 [0057.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x267738 [0057.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276e68 [0057.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b628 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b368 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b448 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6c8 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b408 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf70 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c38 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b70 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6a8 [0057.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b468 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b668 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5e8 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278aa8 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278968 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235540 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a30 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235650 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b388 [0057.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278dc8 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278df0 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2789b8 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744e0 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0057.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3c8 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c700 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0057.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4c8 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4e8 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0057.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277028 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c758 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba28 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7a8 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0058.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0058.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0058.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0058.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0058.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0058.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3c8 | out: hHeap=0x1e0000) returned 1 [0058.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d28 | out: hHeap=0x1e0000) returned 1 [0058.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0058.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278990 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278af8 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c700 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cb0 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b328 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4c8 | out: hHeap=0x1e0000) returned 1 [0058.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6e8 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b488 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4e8 | out: hHeap=0x1e0000) returned 1 [0058.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0058.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b98 [0058.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0058.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0058.005] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0058.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b6e8 [0058.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0058.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0058.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6e8 | out: hHeap=0x1e0000) returned 1 [0058.006] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0058.006] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf762ceb4, dwHighDateTime=0x1d54712)) [0058.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b6e8 [0058.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0058.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0058.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6e8 | out: hHeap=0x1e0000) returned 1 [0058.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0058.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3c8 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357d0 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x275130 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4c8 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4e8 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0058.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b828 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9e8 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b928 [0058.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0058.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b968 [0058.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0058.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0058.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0058.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x27d668 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x27d6a8 [0058.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x27d6e8 [0058.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0058.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274510 [0058.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0058.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0058.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6a8 | out: hHeap=0x1e0000) returned 1 [0058.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0058.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0058.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0058.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0058.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0058.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x27da98 [0058.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0058.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0058.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0058.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da98 | out: hHeap=0x1e0000) returned 1 [0058.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0058.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0058.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0058.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0058.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0058.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0058.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0058.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0058.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274630 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d28 | out: hHeap=0x1e0000) returned 1 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0058.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274570 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b968 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b948 | out: hHeap=0x1e0000) returned 1 [0058.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278af8 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cb0 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4c8 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4e8 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b328 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b888 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b828 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0058.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b908 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0058.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9e8 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b928 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278918 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744e0 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b98 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b688 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b608 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0058.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c88 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c9c0 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b508 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b48 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b528 | out: hHeap=0x1e0000) returned 1 [0058.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3a8 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b648 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276c38 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278af8 | out: hHeap=0x1e0000) returned 1 [0058.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0058.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0058.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b828 | out: hHeap=0x1e0000) returned 1 [0058.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0058.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0058.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c88 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b328 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0058.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0058.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0058.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.142] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1046\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1046\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0058.142] GetFileType (hFile=0x1f8) returned 0x1 [0058.142] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.144] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.145] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.145] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.145] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.145] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.145] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0058.146] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.146] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0058.146] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0058.146] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.146] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0058.147] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0058.147] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.147] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0058.147] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.147] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0058.147] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.147] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.148] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.148] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0058.148] CloseHandle (hObject=0x1f8) returned 1 [0058.149] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0058.149] FindClose (in: hFindFile=0x249e60 | out: hFindFile=0x249e60) returned 1 [0058.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249b20 | out: hHeap=0x1e0000) returned 1 [0058.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235990 | out: hHeap=0x1e0000) returned 1 [0058.150] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1049\\" | out: lpString1="C:\\588bce7c90097ed212\\1049\\") returned="C:\\588bce7c90097ed212\\1049\\" [0058.150] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1049\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1049\\*") returned="C:\\588bce7c90097ed212\\1049\\*" [0058.150] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1049\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2498e0 [0058.150] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0058.150] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.203] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0058.204] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0058.204] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0058.204] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0058.204] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0058.204] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1049\\" | out: lpString1="C:\\588bce7c90097ed212\\1049\\") returned="C:\\588bce7c90097ed212\\1049\\" [0058.204] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1049\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned="C:\\588bce7c90097ed212\\1049\\eula.rtf" [0058.204] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1049\\eula.rtf") returned 1 [0058.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0058.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0058.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3c8 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b48 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0058.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235990 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0058.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235990 | out: hHeap=0x1e0000) returned 1 [0058.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4c8 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4e8 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b508 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0058.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b528 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235990 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0058.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0058.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0058.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0058.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0058.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0058.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0058.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b648 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf18 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0058.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235890 [0058.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0058.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751b0 [0058.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275100 [0058.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0058.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0058.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0058.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0058.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0058.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0058.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0058.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0058.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0058.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0058.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0058.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751e0 [0058.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752c0 [0058.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0058.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0058.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0058.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0058.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0058.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0058.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235590 | out: hHeap=0x1e0000) returned 1 [0058.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b608 [0058.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0058.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0058.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0058.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274510 [0058.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c860 [0058.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b608 | out: hHeap=0x1e0000) returned 1 [0058.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2779d8 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356d0 | out: hHeap=0x1e0000) returned 1 [0058.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274660 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c860 | out: hHeap=0x1e0000) returned 1 [0058.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274510 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0058.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0058.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0058.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277888 | out: hHeap=0x1e0000) returned 1 [0058.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0058.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d78 | out: hHeap=0x1e0000) returned 1 [0058.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4e8 | out: hHeap=0x1e0000) returned 1 [0058.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278af8 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235990 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b488 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4c8 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0058.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235620 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235580 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278ad0 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3a8 | out: hHeap=0x1e0000) returned 1 [0058.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278990 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b328 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b48 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3c8 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cb0 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278918 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b508 | out: hHeap=0x1e0000) returned 1 [0058.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c88 | out: hHeap=0x1e0000) returned 1 [0058.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b528 | out: hHeap=0x1e0000) returned 1 [0058.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274510 [0058.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235580 [0058.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277d58 [0058.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235590 [0058.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276c38 [0058.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b608 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b688 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b488 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b328 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4c8 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bfc8 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278990 [0058.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278ad0 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3a8 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3c8 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4e8 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b508 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278af8 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b48 [0058.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235620 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278918 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356d0 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b528 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c88 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cb0 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d78 [0058.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2744e0 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745a0 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0058.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9e8 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c020 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0058.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0058.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0058.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0058.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0058.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7a8 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c6a8 [0058.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0058.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0058.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b828 [0058.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0058.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0058.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b968 [0058.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0058.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0058.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235990 [0058.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0058.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0058.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0058.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0058.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0058.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0058.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9e8 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b868 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c020 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0058.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0058.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0058.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0058.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0058.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0058.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.239] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0058.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b988 [0058.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0058.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277338 | out: hHeap=0x1e0000) returned 1 [0058.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0058.240] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0058.240] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf786928d, dwHighDateTime=0x1d54712)) [0058.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ba08 [0058.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0058.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0058.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0058.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b928 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2356b0 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x27d758 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba28 [0058.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9e8 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0058.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0058.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0058.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0058.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275100 [0058.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0058.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275270 [0058.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0058.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0058.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0058.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0058.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0058.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0058.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0058.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0058.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0058.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0058.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0058.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0058.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0058.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0058.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0058.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0058.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0058.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0058.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0058.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0058.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0058.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0058.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0058.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0058.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0058.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274570 [0058.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0058.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0058.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275270 [0058.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0058.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0058.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b10 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279b88 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274570 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fe8 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0058.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0058.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0058.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0058.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0058.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279bb0 | out: hHeap=0x1e0000) returned 1 [0058.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0058.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0058.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0058.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d758 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b868 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0058.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9e8 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0058.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0058.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0058.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba28 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0058.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2744e0 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b98 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bf18 | out: hHeap=0x1e0000) returned 1 [0058.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d28 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b648 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b6e8 | out: hHeap=0x1e0000) returned 1 [0058.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276f48 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0058.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275220 | out: hHeap=0x1e0000) returned 1 [0058.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c020 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0058.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b648 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0058.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0058.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0058.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.320] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0058.321] GetFileType (hFile=0x1f8) returned 0x1 [0058.321] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.323] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.323] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.324] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.324] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.324] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.324] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0058.324] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.324] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xd000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xd000, lpOverlapped=0x0) returned 1 [0058.325] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ce78, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesRead=0x1666da4*=0x428, lpOverlapped=0x0) returned 1 [0058.325] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.325] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xd000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xd000, lpOverlapped=0x0) returned 1 [0058.326] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x420, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de0*=0x420, lpOverlapped=0x0) returned 1 [0058.326] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xd4b0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.326] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0058.326] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.326] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0058.327] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.327] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.327] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.327] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ce78*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ce78*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0058.327] CloseHandle (hObject=0x1f8) returned 1 [0058.329] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0058.329] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0058.329] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0058.329] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1049\\" | out: lpString1="C:\\588bce7c90097ed212\\1049\\") returned="C:\\588bce7c90097ed212\\1049\\" [0058.329] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1049\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" [0058.329] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml") returned 1 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275fd0 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a48 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b828 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0058.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b928 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba28 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0058.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235990 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0058.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0058.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0058.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b968 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0058.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0058.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x26c030 [0058.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a30 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274920 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0058.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274930 [0058.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0058.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0058.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0058.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0058.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0058.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0058.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7a8 [0058.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0058.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0058.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0058.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0058.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0058.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a40 [0058.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0058.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2749a0 [0058.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2356b0 | out: hHeap=0x1e0000) returned 1 [0058.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0058.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0058.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0058.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0058.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0058.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235890 | out: hHeap=0x1e0000) returned 1 [0058.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0058.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0058.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0058.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0058.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274660 [0058.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0058.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c6a8 [0058.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0058.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277b60 [0058.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0058.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2745d0 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c6a8 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274920 | out: hHeap=0x1e0000) returned 1 [0058.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7a8 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0058.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2795c0 | out: hHeap=0x1e0000) returned 1 [0058.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba28 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796b0 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8c8 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235990 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b908 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b928 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235780 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b828 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b868 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0058.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0058.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b968 | out: hHeap=0x1e0000) returned 1 [0058.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279750 | out: hHeap=0x1e0000) returned 1 [0058.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b948 | out: hHeap=0x1e0000) returned 1 [0058.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279610 | out: hHeap=0x1e0000) returned 1 [0058.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0058.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274570 [0058.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235890 [0058.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277888 [0058.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235780 [0058.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276f48 [0058.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b828 [0058.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9e8 [0058.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7a8 [0058.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b868 [0058.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8c8 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c650 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2795c0 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279610 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b908 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b928 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b948 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba28 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796b0 [0058.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279750 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2356b0 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b88 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235990 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b968 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2799f8 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279b10 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279bb0 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274660 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0058.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745a0 [0058.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0058.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0058.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c0d0 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0058.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0058.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0058.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5a0 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783f0 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0058.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274840 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0058.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e08 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e58 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c0d0 | out: hHeap=0x1e0000) returned 1 [0058.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d40 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0058.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0058.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0058.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0058.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0058.596] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0058.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bc28 [0058.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0058.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277338 | out: hHeap=0x1e0000) returned 1 [0058.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.597] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0058.597] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf7bd6768, dwHighDateTime=0x1d54712)) [0058.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bc88 [0058.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0058.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0058.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0058.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0058.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747a0 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274860 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0058.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x27dd88 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2a8 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0058.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0058.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274730 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0058.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274750 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0058.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0058.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0058.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0058.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0058.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0058.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0058.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0058.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0058.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0058.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0058.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747b0 [0058.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0058.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0058.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0058.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0058.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0058.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0058.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0058.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0058.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0058.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0058.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0058.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0058.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0058.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0058.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0058.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a808 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a968 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0058.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0058.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0058.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d40 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747a0 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274860 | out: hHeap=0x1e0000) returned 1 [0058.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e58 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a2a8 | out: hHeap=0x1e0000) returned 1 [0058.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a468 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0058.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a448 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0058.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0058.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0058.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0058.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7e8 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b888 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2772c8 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0058.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274850 | out: hHeap=0x1e0000) returned 1 [0058.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0058.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747f0 | out: hHeap=0x1e0000) returned 1 [0058.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0058.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0058.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0058.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0058.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274860 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0058.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a3e8 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c8b8 | out: hHeap=0x1e0000) returned 1 [0058.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274850 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747f0 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0058.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0058.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0058.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.704] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0058.705] GetFileType (hFile=0x1f8) returned 0x1 [0058.705] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.707] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.707] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.707] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.707] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.708] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.708] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0058.708] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.708] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0058.709] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0xdba, lpOverlapped=0x0) returned 1 [0058.709] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.710] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0058.710] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xdb0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0xdb0, lpOverlapped=0x0) returned 1 [0058.710] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13e40, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.710] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0058.710] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.711] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0058.711] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.711] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.711] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.711] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0058.711] CloseHandle (hObject=0x1f8) returned 1 [0058.714] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0058.714] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0058.714] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0058.714] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1049\\" | out: lpString1="C:\\588bce7c90097ed212\\1049\\") returned="C:\\588bce7c90097ed212\\1049\\" [0058.714] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1049\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" [0058.715] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1049\\SetupResources.dll") returned 1 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2765c0 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0058.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0058.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0058.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0058.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0058.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0058.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0058.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a48 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c390 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0058.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d80 [0058.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ed0 [0058.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d30 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ef0 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d60 [0058.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e30 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274da0 [0058.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0058.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0058.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274da0 | out: hHeap=0x1e0000) returned 1 [0058.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0058.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0058.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0058.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0058.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0058.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e30 | out: hHeap=0x1e0000) returned 1 [0058.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d90 [0058.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0058.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ec0 [0058.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0058.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0058.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0058.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0058.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0058.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0058.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c030 | out: hHeap=0x1e0000) returned 1 [0058.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0058.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0058.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0058.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0058.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0058.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0058.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0058.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0058.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c2e0 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a288 | out: hHeap=0x1e0000) returned 1 [0058.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277b60 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0058.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2745a0 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745a0 | out: hHeap=0x1e0000) returned 1 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0058.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d30 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0058.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279de0 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e08 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1c8 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26bee0 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a008 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c1f0 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235640 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2779d8 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0058.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279570 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bde8 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a0e8 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279e58 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fc8 | out: hHeap=0x1e0000) returned 1 [0058.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279d40 | out: hHeap=0x1e0000) returned 1 [0058.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279fe8 | out: hHeap=0x1e0000) returned 1 [0058.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2744e0 [0058.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c1f0 [0058.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2779d8 [0058.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26c030 [0058.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277028 [0058.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a0e8 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1c8 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a288 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fe8 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a2a8 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c6a8 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e08 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279de0 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x279fc8 [0058.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a008 [0058.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a3e8 [0058.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a468 [0058.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279e58 [0058.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279d40 [0058.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x26bee0 [0058.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2783f0 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235640 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a448 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780f8 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278238 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278710 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274630 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0058.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275610 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a48 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0058.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c4f0 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0058.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0058.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c0d0 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0058.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c4f0 | out: hHeap=0x1e0000) returned 1 [0058.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0058.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0058.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0058.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0058.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0058.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0058.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0058.800] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0058.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a9a8 [0058.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0058.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0058.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0058.801] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0058.801] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf7dc65d8, dwHighDateTime=0x1d54712)) [0058.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a9a8 [0058.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0058.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277108 | out: hHeap=0x1e0000) returned 1 [0058.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0058.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0058.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0058.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275570 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275510 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d188 [0058.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0058.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0058.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0058.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275620 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755e0 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0058.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0058.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745a0 [0058.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0058.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0058.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0058.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0058.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0058.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0058.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0058.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0058.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0058.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0058.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0058.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0058.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0058.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0058.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0058.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0058.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0058.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0058.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0058.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0058.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0058.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0058.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0058.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0058.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0058.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0058.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278cd8 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278d00 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0058.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0058.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0058.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0058.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0058.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745a0 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1c8 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d188 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0058.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac48 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab48 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aba8 | out: hHeap=0x1e0000) returned 1 [0058.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0058.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0058.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0058.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0058.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0058.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0058.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0058.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0058.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0058.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0058.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0058.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0058.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0058.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0058.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0058.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0058.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275520 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0058.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745a0 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c020 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0058.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0058.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275600 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0058.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0058.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275630 | out: hHeap=0x1e0000) returned 1 [0058.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0058.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0058.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.880] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1049\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1049\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0058.880] GetFileType (hFile=0x1f8) returned 0x1 [0058.880] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.883] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.883] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.883] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.883] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0058.883] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.883] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0058.884] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.884] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0058.884] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0058.884] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.885] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0058.886] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0058.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0058.886] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0058.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.886] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0058.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.886] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0058.887] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0058.887] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0058.887] CloseHandle (hObject=0x1f8) returned 1 [0058.888] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0058.888] FindClose (in: hFindFile=0x2498e0 | out: hFindFile=0x2498e0) returned 1 [0058.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249ce0 | out: hHeap=0x1e0000) returned 1 [0058.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0058.889] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1053\\" | out: lpString1="C:\\588bce7c90097ed212\\1053\\") returned="C:\\588bce7c90097ed212\\1053\\" [0058.889] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1053\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1053\\*") returned="C:\\588bce7c90097ed212\\1053\\*" [0058.889] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1053\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249ce0 [0058.890] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0058.890] FindNextFileW (in: hFindFile=0x249ce0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0058.890] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0058.890] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0058.890] FindNextFileW (in: hFindFile=0x249ce0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0058.890] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0058.890] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0058.890] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1053\\" | out: lpString1="C:\\588bce7c90097ed212\\1053\\") returned="C:\\588bce7c90097ed212\\1053\\" [0058.890] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1053\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned="C:\\588bce7c90097ed212\\1053\\eula.rtf" [0058.890] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1053\\eula.rtf") returned 1 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276360 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0058.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0058.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0058.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235960 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0058.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0058.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0058.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0058.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0058.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0058.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0058.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0058.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0058.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f40 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750c0 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a48 [0058.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c180 [0058.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0058.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0058.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275030 [0058.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0058.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0058.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275020 [0058.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f10 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0058.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275060 [0058.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275040 [0058.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f10 | out: hHeap=0x1e0000) returned 1 [0058.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0058.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0058.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0058.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0058.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0058.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0058.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0058.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0058.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0058.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0058.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0058.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0058.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275050 [0058.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0058.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f00 [0058.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0058.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0058.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f00 | out: hHeap=0x1e0000) returned 1 [0058.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0058.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0058.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0058.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275030 | out: hHeap=0x1e0000) returned 1 [0058.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0058.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0058.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0058.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0058.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0058.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275020 | out: hHeap=0x1e0000) returned 1 [0058.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2745a0 [0058.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0058.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c1d8 [0058.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a808 | out: hHeap=0x1e0000) returned 1 [0058.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277c08 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0058.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274660 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c1d8 | out: hHeap=0x1e0000) returned 1 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745a0 | out: hHeap=0x1e0000) returned 1 [0058.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275060 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0058.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277a48 | out: hHeap=0x1e0000) returned 1 [0058.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2785f8 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a988 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278a08 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a728 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a968 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0058.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0058.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788c8 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7c8 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278558 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa28 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2784b8 | out: hHeap=0x1e0000) returned 1 [0058.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a888 | out: hHeap=0x1e0000) returned 1 [0058.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745a0 [0058.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275060 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277a48 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f50 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277108 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a968 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a988 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a728 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7c8 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa28 [0058.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c020 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2785f8 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788c8 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a808 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a888 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aba8 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab48 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2784b8 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278558 [0058.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275030 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278cd8 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f00 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac48 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d00 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278a08 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278d28 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0058.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275080 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0058.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c078 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275040 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0058.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c860 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0058.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f60 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0058.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0058.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0058.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0058.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0058.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0058.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c078 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0058.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0058.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0058.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277338 | out: hHeap=0x1e0000) returned 1 [0058.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0058.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0058.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.979] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0058.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b108 [0058.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0058.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277338 | out: hHeap=0x1e0000) returned 1 [0058.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0058.980] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0058.980] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf7f72d09, dwHighDateTime=0x1d54712)) [0058.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27b108 [0058.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0058.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277338 | out: hHeap=0x1e0000) returned 1 [0058.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0058.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0058.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275090 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f20 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0058.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c9e0 [0058.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0058.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b648 [0058.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0058.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0058.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0058.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0058.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0058.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0058.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0058.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f10 [0058.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750b0 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0058.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0058.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274630 [0058.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0058.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0058.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0058.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0058.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0058.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0058.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0058.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0058.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0058.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0058.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0058.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0058.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0058.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0058.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0058.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0058.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0058.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0058.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0058.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0058.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0058.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0058.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0058.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0058.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274630 [0058.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0058.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0058.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0058.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0058.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0058.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0058.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2794d0 | out: hHeap=0x1e0000) returned 1 [0058.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0058.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0058.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0058.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0058.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0058.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fe0 | out: hHeap=0x1e0000) returned 1 [0058.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0058.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0058.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0058.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c9e0 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2791b0 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f10 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b548 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b648 | out: hHeap=0x1e0000) returned 1 [0058.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0058.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7e8 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b888 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0058.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0059.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0059.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279250 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0059.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c180 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b98 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f40 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0059.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750c0 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x276fb8 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750f0 | out: hHeap=0x1e0000) returned 1 [0059.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275020 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fe0 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274630 | out: hHeap=0x1e0000) returned 1 [0059.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f40 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b98 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f10 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0059.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.012] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0059.012] GetFileType (hFile=0x1f8) returned 0x1 [0059.012] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0xf19, lpOverlapped=0x0) returned 1 [0059.159] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.159] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.159] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.159] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0xf19, lpOverlapped=0x0) returned 1 [0059.159] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.159] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0059.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.160] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0xe89, lpOverlapped=0x0) returned 1 [0059.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.160] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xe80, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0xe80, lpOverlapped=0x0) returned 1 [0059.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xf10, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.160] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x9, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x9, lpOverlapped=0x0) returned 1 [0059.160] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.161] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x97, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x97, lpOverlapped=0x0) returned 1 [0059.161] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.161] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.161] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.161] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0059.161] CloseHandle (hObject=0x1f8) returned 1 [0059.162] FindNextFileW (in: hFindFile=0x249ce0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0059.162] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0059.163] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0059.163] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1053\\" | out: lpString1="C:\\588bce7c90097ed212\\1053\\") returned="C:\\588bce7c90097ed212\\1053\\" [0059.163] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1053\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" [0059.163] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml") returned 1 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2759e0 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b98 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0059.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0059.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0059.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0059.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0059.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750c0 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f40 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0059.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0059.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0059.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750c0 | out: hHeap=0x1e0000) returned 1 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c700 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f30 [0059.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f60 [0059.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f10 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275080 [0059.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f60 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fe0 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0059.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0059.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fe0 | out: hHeap=0x1e0000) returned 1 [0059.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0059.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0059.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0059.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f60 [0059.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275090 [0059.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0059.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0059.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0059.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0059.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275080 | out: hHeap=0x1e0000) returned 1 [0059.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0059.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0059.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0059.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c440 [0059.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b108 | out: hHeap=0x1e0000) returned 1 [0059.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277bd0 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274660 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c440 | out: hHeap=0x1e0000) returned 1 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f10 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b60 | out: hHeap=0x1e0000) returned 1 [0059.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279188 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1a8 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279020 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b1c8 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b228 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f40 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0059.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af68 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c10 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b268 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278c60 | out: hHeap=0x1e0000) returned 1 [0059.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af48 | out: hHeap=0x1e0000) returned 1 [0059.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274630 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275020 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b60 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f10 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277338 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b108 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1a8 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b1c8 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af48 [0059.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b228 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c180 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c10 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278c60 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af68 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b268 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b548 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b648 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279250 [0059.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2791b0 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750c0 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279020 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ff0 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b6e8 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279188 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2794d0 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279570 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2745d0 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0059.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275090 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0059.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c078 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750b0 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0059.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0059.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0059.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c758 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0059.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275080 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750f0 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0059.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0059.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c078 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0059.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0059.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0059.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0059.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0059.191] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0059.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bae8 [0059.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0059.192] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0059.192] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf8189135, dwHighDateTime=0x1d54712)) [0059.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bae8 [0059.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0059.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0059.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f60 [0059.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x27da70 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0059.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0059.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f40 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750b0 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0059.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0059.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0059.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0059.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0059.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f40 | out: hHeap=0x1e0000) returned 1 [0059.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0059.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0059.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275040 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0059.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0059.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0059.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0059.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0059.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0059.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0059.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0059.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0059.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0059.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0059.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fe0 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0059.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0059.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0059.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0059.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279700 | out: hHeap=0x1e0000) returned 1 [0059.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0059.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fe0 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0059.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0059.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0059.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0059.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0059.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da70 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be68 | out: hHeap=0x1e0000) returned 1 [0059.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0059.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bbe8 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0059.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0059.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2796d8 | out: hHeap=0x1e0000) returned 1 [0059.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0059.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b98 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c700 | out: hHeap=0x1e0000) returned 1 [0059.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279048 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2772c8 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fe0 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f40 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c338 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0059.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0059.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0059.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.274] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0059.275] GetFileType (hFile=0x1f8) returned 0x1 [0059.275] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0059.277] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.277] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.278] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.278] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0059.278] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.278] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0059.278] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.278] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x12000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x12000, lpOverlapped=0x0) returned 1 [0059.279] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0xee0, lpOverlapped=0x0) returned 1 [0059.280] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.280] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x12000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x12000, lpOverlapped=0x0) returned 1 [0059.280] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xee0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xee0, lpOverlapped=0x0) returned 1 [0059.280] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.280] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0059.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.281] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.281] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0059.281] CloseHandle (hObject=0x1f8) returned 1 [0059.284] FindNextFileW (in: hFindFile=0x249ce0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0059.284] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0059.284] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0059.284] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1053\\" | out: lpString1="C:\\588bce7c90097ed212\\1053\\") returned="C:\\588bce7c90097ed212\\1053\\" [0059.284] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1053\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" [0059.284] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1053\\SetupResources.dll") returned 1 [0059.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275fd0 [0059.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0059.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0059.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b98 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0059.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0059.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f60 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275040 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0059.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0059.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0059.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0059.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277bd0 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c0d0 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0059.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f60 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f40 [0059.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fe0 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275080 [0059.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275090 [0059.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0059.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0059.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0059.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0059.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fc0 [0059.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2750f0 [0059.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0059.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750f0 | out: hHeap=0x1e0000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0059.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0059.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f60 | out: hHeap=0x1e0000) returned 1 [0059.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0059.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275080 | out: hHeap=0x1e0000) returned 1 [0059.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0059.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0059.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f40 | out: hHeap=0x1e0000) returned 1 [0059.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274660 [0059.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0059.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c078 [0059.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba88 | out: hHeap=0x1e0000) returned 1 [0059.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277c08 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fe0 | out: hHeap=0x1e0000) returned 1 [0059.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c078 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274660 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0059.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0059.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278490 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b988 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278b98 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba08 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b888 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275040 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277b98 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c00 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b7e8 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2788f0 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b768 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278850 | out: hHeap=0x1e0000) returned 1 [0059.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bae8 | out: hHeap=0x1e0000) returned 1 [0059.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274660 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fe0 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277b98 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f40 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x276fb8 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b768 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b888 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b7e8 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba88 [0059.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b988 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c700 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278850 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2788f0 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bae8 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba08 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bde8 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bbe8 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278490 [0059.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278b98 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f60 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279048 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275040 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be68 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279700 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2796d8 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c00 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0059.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0059.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2775d8 [0059.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c1d8 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0059.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0059.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0059.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0059.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0059.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c968 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0059.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0059.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0059.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0059.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0059.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0059.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277bd0 [0059.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0059.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0059.317] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0059.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a1e8 [0059.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0059.317] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0059.317] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf82ba217, dwHighDateTime=0x1d54712)) [0059.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a1e8 [0059.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0059.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0059.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0059.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0059.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0059.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0059.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0059.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275070 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c9e0 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0059.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0059.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275080 [0059.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275090 [0059.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0059.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0059.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e228 [0059.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0059.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0059.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275080 | out: hHeap=0x1e0000) returned 1 [0059.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0059.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0059.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0059.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0059.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0059.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0059.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0059.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0059.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0059.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0059.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0059.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0059.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800e0 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803b0 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e408 [0059.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0059.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0059.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275080 [0059.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0059.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x272ba8 | out: hHeap=0x1e0000) returned 1 [0059.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800e0 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803b0 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bd48 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0059.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc28 | out: hHeap=0x1e0000) returned 1 [0059.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0059.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0059.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e288 | out: hHeap=0x1e0000) returned 1 [0059.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0059.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0059.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0c8 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c9e0 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0059.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0059.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0059.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b0a8 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0059.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0059.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275080 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b428 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c0d0 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2772c8 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0059.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0059.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bf18 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750f0 | out: hHeap=0x1e0000) returned 1 [0059.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0059.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bce8 | out: hHeap=0x1e0000) returned 1 [0059.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be28 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bc88 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275080 | out: hHeap=0x1e0000) returned 1 [0059.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0059.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.375] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1053\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1053\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0059.376] GetFileType (hFile=0x1f8) returned 0x1 [0059.376] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0059.378] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.378] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.378] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.379] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0059.379] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.379] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0059.379] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.379] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0059.380] ReadFile (in: hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesRead=0x1666da4*=0x4c8, lpOverlapped=0x0) returned 1 [0059.380] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.380] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0059.380] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de0*=0x4c0, lpOverlapped=0x0) returned 1 [0059.380] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4550, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.381] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0059.381] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.381] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0059.381] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.381] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.381] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.381] WriteFile (in: hFile=0x1f8, lpBuffer=0x257e50*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x257e50*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0059.382] CloseHandle (hObject=0x1f8) returned 1 [0059.383] FindNextFileW (in: hFindFile=0x249ce0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0059.383] FindClose (in: hFindFile=0x249ce0 | out: hFindFile=0x249ce0) returned 1 [0059.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249e20 | out: hHeap=0x1e0000) returned 1 [0059.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235900 | out: hHeap=0x1e0000) returned 1 [0059.384] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\1055\\" | out: lpString1="C:\\588bce7c90097ed212\\1055\\") returned="C:\\588bce7c90097ed212\\1055\\" [0059.384] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1055\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\1055\\*") returned="C:\\588bce7c90097ed212\\1055\\*" [0059.384] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\1055\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249ea0 [0059.384] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0059.384] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0059.385] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0059.385] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0059.385] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0059.385] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0059.385] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0059.385] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1055\\" | out: lpString1="C:\\588bce7c90097ed212\\1055\\") returned="C:\\588bce7c90097ed212\\1055\\" [0059.385] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1055\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned="C:\\588bce7c90097ed212\\1055\\eula.rtf" [0059.385] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1055\\eula.rtf") returned 1 [0059.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275948 [0059.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0059.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277bd0 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0059.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0059.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0059.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0059.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0059.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0059.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0059.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0059.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0059.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0059.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0059.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0059.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c440 [0059.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750f0 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275000 [0059.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750f0 | out: hHeap=0x1e0000) returned 1 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0059.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275080 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275090 [0059.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750b0 [0059.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0059.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750b0 | out: hHeap=0x1e0000) returned 1 [0059.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0059.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0059.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0059.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fb0 [0059.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2750a0 [0059.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0059.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0059.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0059.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0059.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275090 | out: hHeap=0x1e0000) returned 1 [0059.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0059.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0059.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c910 [0059.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0059.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277c40 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2745d0 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2745d0 | out: hHeap=0x1e0000) returned 1 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0059.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275080 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b088 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0059.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278bc0 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aec8 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae08 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae28 | out: hHeap=0x1e0000) returned 1 [0059.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275050 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277bd0 | out: hHeap=0x1e0000) returned 1 [0059.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2790c0 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2792a0 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279930 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aee8 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780d0 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ae68 | out: hHeap=0x1e0000) returned 1 [0059.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278170 | out: hHeap=0x1e0000) returned 1 [0059.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ad88 | out: hHeap=0x1e0000) returned 1 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2745d0 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275050 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277bd0 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275090 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2772c8 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aec8 [0059.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae08 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ad88 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae28 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ae68 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c808 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x272ba8 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2725b8 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aee8 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b088 [0059.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0a8 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b0c8 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780d0 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278170 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275080 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278bc0 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750b0 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b428 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2792a0 [0059.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2790c0 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279930 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0059.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0059.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0059.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2774f8 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0059.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c078 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e9e8 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e858 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ea60 [0059.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ea88 [0059.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750f0 [0059.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0059.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e740 [0059.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e8f8 [0059.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e9c0 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0059.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0059.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0059.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0059.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0059.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0059.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0059.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277568 | out: hHeap=0x1e0000) returned 1 [0059.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0059.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0059.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27eb28 [0059.504] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0059.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ba48 [0059.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2775d8 [0059.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2775d8 | out: hHeap=0x1e0000) returned 1 [0059.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.505] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0059.505] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf8483d45, dwHighDateTime=0x1d54712)) [0059.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27ba48 [0059.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0059.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277568 | out: hHeap=0x1e0000) returned 1 [0059.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e948 [0059.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb28 | out: hHeap=0x1e0000) returned 1 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f30 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0059.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d4d0 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0059.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27eb50 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e830 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0059.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0059.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df28 [0059.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0059.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0059.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0059.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0059.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e920 [0059.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0059.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0059.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0059.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ea38 [0059.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ea10 [0059.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0059.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e880 [0059.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0059.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ea38 | out: hHeap=0x1e0000) returned 1 [0059.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ea38 [0059.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27eab0 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ead8 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27e768 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27eb00 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0059.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e078 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e880 | out: hHeap=0x1e0000) returned 1 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ea38 | out: hHeap=0x1e0000) returned 1 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ead8 | out: hHeap=0x1e0000) returned 1 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e768 | out: hHeap=0x1e0000) returned 1 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb00 | out: hHeap=0x1e0000) returned 1 [0059.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e078 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ea38 | out: hHeap=0x1e0000) returned 1 [0059.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e920 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df28 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5a8 | out: hHeap=0x1e0000) returned 1 [0059.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d4d0 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb50 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e830 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0059.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b568 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0059.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ea10 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c440 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e7b8 | out: hHeap=0x1e0000) returned 1 [0059.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275140 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0059.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0059.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c860 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e00 | out: hHeap=0x1e0000) returned 1 [0059.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e38 | out: hHeap=0x1e0000) returned 1 [0059.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e920 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e830 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0059.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0059.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0059.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.536] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0059.537] GetFileType (hFile=0x1f8) returned 0x1 [0059.537] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0xf13, lpOverlapped=0x0) returned 1 [0059.579] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.579] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.579] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.579] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0xf13, lpOverlapped=0x0) returned 1 [0059.580] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.580] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0059.580] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.580] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0xe83, lpOverlapped=0x0) returned 1 [0059.580] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.580] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xe80, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0xe80, lpOverlapped=0x0) returned 1 [0059.581] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xf10, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.581] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x3, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x3, lpOverlapped=0x0) returned 1 [0059.581] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.581] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x9d, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x9d, lpOverlapped=0x0) returned 1 [0059.581] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.581] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.582] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.582] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0059.582] CloseHandle (hObject=0x1f8) returned 1 [0059.583] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0059.583] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0059.583] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0059.583] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1055\\" | out: lpString1="C:\\588bce7c90097ed212\\1055\\") returned="C:\\588bce7c90097ed212\\1055\\" [0059.583] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1055\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" [0059.583] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml") returned 1 [0059.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275fd0 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0059.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0059.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0059.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0059.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0059.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0059.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0059.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf18 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f80 [0059.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750f0 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0059.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0059.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fd0 [0059.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0059.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0059.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0059.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0059.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0059.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0059.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0059.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275000 | out: hHeap=0x1e0000) returned 1 [0059.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2750e0 [0059.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fb0 [0059.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0059.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0059.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750e0 | out: hHeap=0x1e0000) returned 1 [0059.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0059.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0059.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0059.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0059.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0059.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c078 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b588 | out: hHeap=0x1e0000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277cb0 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750f0 | out: hHeap=0x1e0000) returned 1 [0059.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x269a70 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269a70 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c078 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b4a8 | out: hHeap=0x1e0000) returned 1 [0059.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0059.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a7b0 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a7a8 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26b5e8 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9a8 | out: hHeap=0x1e0000) returned 1 [0059.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275070 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a9e8 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c08 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed48 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ed20 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24dfd8 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2695f8 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af08 | out: hHeap=0x1e0000) returned 1 [0059.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x278058 | out: hHeap=0x1e0000) returned 1 [0059.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27aa08 | out: hHeap=0x1e0000) returned 1 [0059.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2780a8 | out: hHeap=0x1e0000) returned 1 [0059.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a828 | out: hHeap=0x1e0000) returned 1 [0059.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x269a70 [0059.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750e0 [0059.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c08 [0059.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275070 [0059.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2775d8 [0059.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a7a8 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a828 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9a8 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a9e8 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27aa08 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c0d0 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x278058 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2780a8 [0059.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af08 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b4a8 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b568 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b588 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24dfd8 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed20 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750f0 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ed48 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275000 [0059.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5a8 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26b5e8 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x26a7b0 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2695f8 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4f8 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0059.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277648 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0059.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dce8 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dbd0 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d950 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27da40 [0059.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dc98 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dc48 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27de00 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2774f8 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0059.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0059.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0059.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0059.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c860 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dd60 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27da90 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dd10 [0059.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ddd8 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d9f0 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dbf8 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d9a0 [0059.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d978 [0059.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc98 | out: hHeap=0x1e0000) returned 1 [0059.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc48 | out: hHeap=0x1e0000) returned 1 [0059.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0059.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de00 | out: hHeap=0x1e0000) returned 1 [0059.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dce8 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c968 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbd0 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d950 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27be08 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da40 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0059.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277648 | out: hHeap=0x1e0000) returned 1 [0059.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0059.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0059.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d928 [0059.805] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0059.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bea8 [0059.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0059.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277568 | out: hHeap=0x1e0000) returned 1 [0059.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0059.805] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0059.806] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf875b87c, dwHighDateTime=0x1d54712)) [0059.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27bea8 [0059.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277648 [0059.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277648 | out: hHeap=0x1e0000) returned 1 [0059.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0059.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dd88 [0059.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d928 | out: hHeap=0x1e0000) returned 1 [0059.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fb0 [0059.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x27e938 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0059.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0059.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27fd90 [0059.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27fc90 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ddb0 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dbd0 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751b0 [0059.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752f0 [0059.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0059.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0059.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0059.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0059.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0059.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0059.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0059.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752f0 | out: hHeap=0x1e0000) returned 1 [0059.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0059.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0059.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27de00 [0059.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0059.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0059.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0059.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0059.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0059.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0059.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0059.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dcc0 [0059.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0059.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dae0 [0059.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0059.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0059.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d950 [0059.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0059.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dcc0 | out: hHeap=0x1e0000) returned 1 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27db30 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d928 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dc20 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27dc98 [0059.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27d9c8 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27fcf0 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27fc10 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27fcb0 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27fef0 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0059.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0059.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0059.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0059.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0059.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0059.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d950 | out: hHeap=0x1e0000) returned 1 [0059.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db30 | out: hHeap=0x1e0000) returned 1 [0059.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d928 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc20 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc98 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9c8 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcf0 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0059.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc10 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcb0 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc20 | out: hHeap=0x1e0000) returned 1 [0059.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dfb8 | out: hHeap=0x1e0000) returned 1 [0059.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de00 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd90 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc90 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0059.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e938 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddb0 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbd0 | out: hHeap=0x1e0000) returned 1 [0059.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0059.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9c8 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0059.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0059.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0059.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0059.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0059.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0059.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae0 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0059.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bf18 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0059.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0059.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0059.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0059.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0059.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0059.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0059.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0059.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0059.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0059.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0059.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db30 | out: hHeap=0x1e0000) returned 1 [0059.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0059.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0059.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0059.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0059.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0059.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0059.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0059.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0059.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0059.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275200 | out: hHeap=0x1e0000) returned 1 [0059.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0059.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0059.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0059.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0059.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0059.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0059.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0059.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0059.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0059.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0059.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0059.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2b8 | out: hHeap=0x1e0000) returned 1 [0059.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c8b8 | out: hHeap=0x1e0000) returned 1 [0059.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0059.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0059.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0059.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0059.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0059.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0059.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0059.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0059.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0059.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e00 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db80 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbd0 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0059.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0059.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0059.842] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0059.990] GetFileType (hFile=0x1f8) returned 0x1 [0059.990] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0059.992] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.992] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.992] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.992] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0059.992] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.992] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0059.993] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.993] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x12000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x12000, lpOverlapped=0x0) returned 1 [0059.994] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xb82, lpOverlapped=0x0) returned 1 [0059.994] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.995] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x12000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x12000, lpOverlapped=0x0) returned 1 [0059.995] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xb80, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xb80, lpOverlapped=0x0) returned 1 [0059.995] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x12c10, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0059.995] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0059.995] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.996] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0059.996] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.996] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0059.996] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0059.996] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0059.996] CloseHandle (hObject=0x1f8) returned 1 [0060.000] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.000] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0060.000] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0060.000] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\1055\\" | out: lpString1="C:\\588bce7c90097ed212\\1055\\") returned="C:\\588bce7c90097ed212\\1055\\" [0060.000] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\1055\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" [0060.000] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\1055\\SetupResources.dll") returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276100 [0060.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0060.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0060.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0060.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280580 [0060.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802d8 [0060.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0060.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0060.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0060.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0060.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0060.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0060.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0060.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0060.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0060.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0060.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280530 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805a8 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0060.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fc0 [0060.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0060.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0060.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275230 [0060.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0060.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0060.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275210 [0060.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0060.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0060.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0060.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0060.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0060.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fa0 [0060.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752e0 [0060.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0060.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0060.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0060.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0060.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0060.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f80 | out: hHeap=0x1e0000) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0060.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0060.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f90 | out: hHeap=0x1e0000) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0060.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274540 [0060.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0060.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c1d8 [0060.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8e8 | out: hHeap=0x1e0000) returned 1 [0060.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277e38 [0060.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0060.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0060.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c1d8 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274540 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e38 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0060.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280580 | out: hHeap=0x1e0000) returned 1 [0060.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2802d8 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f30 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0060.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750a0 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277c40 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0060.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b708 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0060.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0060.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b5c8 | out: hHeap=0x1e0000) returned 1 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274540 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f90 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277c40 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750a0 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277648 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b5c8 [0060.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b708 [0060.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8e8 [0060.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9c8 [0060.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc88 [0060.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c860 [0060.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805f8 [0060.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280328 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be08 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bc28 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bce8 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bd48 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280288 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280558 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f30 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802b0 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f80 [0060.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27be28 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804e0 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280418 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280238 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4f8 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280580 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0060.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2774f8 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280620 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280508 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0060.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280148 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802d8 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0060.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280260 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0060.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c9c0 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803a0 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0060.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280378 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803c8 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280440 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0060.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280260 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280620 | out: hHeap=0x1e0000) returned 1 [0060.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280508 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280148 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805d0 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0060.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2802d8 | out: hHeap=0x1e0000) returned 1 [0060.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0060.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0060.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0060.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0060.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2774f8 | out: hHeap=0x1e0000) returned 1 [0060.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e00 [0060.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0060.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.031] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0060.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a4a8 [0060.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2774f8 [0060.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2774f8 | out: hHeap=0x1e0000) returned 1 [0060.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0060.032] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0060.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf8980c2b, dwHighDateTime=0x1d54712)) [0060.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27a6a8 [0060.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2774f8 [0060.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2774f8 | out: hHeap=0x1e0000) returned 1 [0060.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0060.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280508 [0060.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0060.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0060.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0060.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275100 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x27e830 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0060.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d588 [0060.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d368 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d348 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6a8 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5a8 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d388 [0060.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0060.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d548 [0060.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0060.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280620 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0060.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0060.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0060.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e138 [0060.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0060.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0060.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0060.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0060.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802d8 [0060.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275210 [0060.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0060.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0060.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0060.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280148 [0060.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0060.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0060.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0060.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0060.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280148 | out: hHeap=0x1e0000) returned 1 [0060.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801e8 [0060.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0060.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280148 [0060.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280210 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280260 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0060.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d568 [0060.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751b0 [0060.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df58 [0060.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0060.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0060.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0060.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801e8 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280148 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280210 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280260 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0060.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df58 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5e8 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d568 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0060.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2802d8 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d548 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d388 | out: hHeap=0x1e0000) returned 1 [0060.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e830 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805d0 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280620 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0060.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d368 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d588 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0060.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6a8 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5a8 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d348 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0060.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e00 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280580 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4f8 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0060.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0060.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280530 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ba48 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b9a8 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805a8 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0060.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0060.210] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275200 | out: hHeap=0x1e0000) returned 1 [0060.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0060.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0060.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0060.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0060.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0060.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0060.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0060.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280530 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0060.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0060.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0060.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275100 | out: hHeap=0x1e0000) returned 1 [0060.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.218] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\1055\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\1055\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0060.219] GetFileType (hFile=0x1f8) returned 0x1 [0060.219] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.221] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.221] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.221] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.221] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.312] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.312] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0060.313] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.313] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0060.313] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x4c8, lpOverlapped=0x0) returned 1 [0060.313] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.314] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0060.314] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x4c0, lpOverlapped=0x0) returned 1 [0060.314] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4550, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.314] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0060.314] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.315] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0060.315] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.315] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.315] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.315] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0060.316] CloseHandle (hObject=0x1f8) returned 1 [0060.317] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0060.317] FindClose (in: hFindFile=0x249ea0 | out: hFindFile=0x249ea0) returned 1 [0060.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249fe0 | out: hHeap=0x1e0000) returned 1 [0060.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0060.318] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\2052\\" | out: lpString1="C:\\588bce7c90097ed212\\2052\\") returned="C:\\588bce7c90097ed212\\2052\\" [0060.318] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2052\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\2052\\*") returned="C:\\588bce7c90097ed212\\2052\\*" [0060.318] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\2052\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0060.319] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0060.319] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.319] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0060.319] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0060.319] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.319] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0060.319] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0060.319] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\2052\\" | out: lpString1="C:\\588bce7c90097ed212\\2052\\") returned="C:\\588bce7c90097ed212\\2052\\" [0060.320] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2052\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned="C:\\588bce7c90097ed212\\2052\\eula.rtf" [0060.320] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\2052\\eula.rtf") returned 1 [0060.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275d70 [0060.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0060.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280260 [0060.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805a8 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280580 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0060.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802d8 [0060.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0060.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801e8 [0060.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0060.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803a0 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280620 [0060.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280148 [0060.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751c0 [0060.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275230 [0060.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0060.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0060.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275230 | out: hHeap=0x1e0000) returned 1 [0060.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0060.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0060.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280210 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803c8 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751b0 [0060.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0060.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0060.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e00 [0060.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c1d8 [0060.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0060.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275210 [0060.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0060.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275270 [0060.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752e0 [0060.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0060.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752f0 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751f0 [0060.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0060.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275140 [0060.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0060.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275140 | out: hHeap=0x1e0000) returned 1 [0060.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0060.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0060.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0060.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275220 [0060.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275200 [0060.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0060.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275200 | out: hHeap=0x1e0000) returned 1 [0060.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0060.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275220 | out: hHeap=0x1e0000) returned 1 [0060.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0060.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0060.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0060.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0060.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0060.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0060.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c440 [0060.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b8a8 | out: hHeap=0x1e0000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277e38 [0060.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0060.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c440 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e38 | out: hHeap=0x1e0000) returned 1 [0060.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752f0 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0060.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e00 | out: hHeap=0x1e0000) returned 1 [0060.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0060.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280620 | out: hHeap=0x1e0000) returned 1 [0060.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a5e8 | out: hHeap=0x1e0000) returned 1 [0060.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280148 | out: hHeap=0x1e0000) returned 1 [0060.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a608 | out: hHeap=0x1e0000) returned 1 [0060.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a6a8 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a648 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0060.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805a8 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280580 | out: hHeap=0x1e0000) returned 1 [0060.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0060.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0060.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0060.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ab68 | out: hHeap=0x1e0000) returned 1 [0060.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805d0 | out: hHeap=0x1e0000) returned 1 [0060.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a488 | out: hHeap=0x1e0000) returned 1 [0060.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803a0 | out: hHeap=0x1e0000) returned 1 [0060.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a4a8 | out: hHeap=0x1e0000) returned 1 [0060.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27dfb8 [0060.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752f0 [0060.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e00 [0060.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275230 [0060.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2774f8 [0060.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a488 [0060.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a4a8 [0060.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a5e8 [0060.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a608 [0060.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a648 [0060.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c078 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280440 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280378 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a6a8 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ab68 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ba48 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b9a8 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280620 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280508 [0060.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275100 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803a0 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275200 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b8a8 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280148 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280530 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280580 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e0d8 [0060.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e438 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e38 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0060.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c9c0 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0060.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805a8 [0060.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280670 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0060.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c230 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280990 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0060.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280878 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806c0 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0060.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0060.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0060.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0060.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280670 | out: hHeap=0x1e0000) returned 1 [0060.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c9c0 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805a8 | out: hHeap=0x1e0000) returned 1 [0060.412] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805d0 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0060.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277568 | out: hHeap=0x1e0000) returned 1 [0060.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0060.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.414] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0060.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d3e8 [0060.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0060.414] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277568 | out: hHeap=0x1e0000) returned 1 [0060.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0060.415] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0060.415] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf8d3a873, dwHighDateTime=0x1d54712)) [0060.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d368 [0060.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0060.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277568 | out: hHeap=0x1e0000) returned 1 [0060.415] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d368 | out: hHeap=0x1e0000) returned 1 [0060.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0060.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d348 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6a8 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5a8 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275210 [0060.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x27f490 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d368 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d428 [0060.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d488 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d388 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0060.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d548 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d528 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d568 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d588 [0060.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805a8 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275140 [0060.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0060.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0060.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e498 [0060.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0060.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275140 | out: hHeap=0x1e0000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0060.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0060.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0060.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751c0 [0060.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275140 [0060.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0060.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0060.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275140 | out: hHeap=0x1e0000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0060.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0060.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0060.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0060.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0060.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0060.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0060.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280710 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0060.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9c8 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d728 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275270 [0060.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0060.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0060.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280710 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809b8 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d828 | out: hHeap=0x1e0000) returned 1 [0060.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9c8 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d728 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0060.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0060.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0060.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d528 | out: hHeap=0x1e0000) returned 1 [0060.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805d0 | out: hHeap=0x1e0000) returned 1 [0060.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d568 | out: hHeap=0x1e0000) returned 1 [0060.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e498 | out: hHeap=0x1e0000) returned 1 [0060.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d588 | out: hHeap=0x1e0000) returned 1 [0060.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0060.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f490 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805a8 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5e8 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d428 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d368 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d448 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d628 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0060.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d388 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d488 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0060.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d548 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0060.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e0d8 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2802d8 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0060.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801e8 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c1d8 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280210 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803c8 | out: hHeap=0x1e0000) returned 1 [0060.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0060.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280260 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805a8 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275220 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275140 | out: hHeap=0x1e0000) returned 1 [0060.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275220 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c288 | out: hHeap=0x1e0000) returned 1 [0060.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d588 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0060.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281970 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801e8 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d628 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0060.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.488] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0060.489] GetFileType (hFile=0x1f8) returned 0x1 [0060.489] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.491] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.492] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.492] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.492] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0060.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.493] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1000, lpOverlapped=0x0) returned 1 [0060.493] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x633, lpOverlapped=0x0) returned 1 [0060.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.493] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1000, lpOverlapped=0x0) returned 1 [0060.493] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x630, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x630, lpOverlapped=0x0) returned 1 [0060.493] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x16c0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.494] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x3, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x3, lpOverlapped=0x0) returned 1 [0060.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.494] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9d, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9d, lpOverlapped=0x0) returned 1 [0060.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.494] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.494] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0060.495] CloseHandle (hObject=0x1f8) returned 1 [0060.496] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.496] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0060.496] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0060.496] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\2052\\" | out: lpString1="C:\\588bce7c90097ed212\\2052\\") returned="C:\\588bce7c90097ed212\\2052\\" [0060.496] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2052\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" [0060.496] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml") returned 1 [0060.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2762c8 [0060.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0060.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0060.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e38 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805a8 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803c8 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0060.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275270 [0060.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0060.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802d8 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801e8 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280210 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0060.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0060.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0060.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0060.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280260 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0060.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c4f0 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0060.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275210 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752e0 [0060.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751c0 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0060.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275220 [0060.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751b0 [0060.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0060.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0060.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0060.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0060.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0060.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275270 [0060.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751d0 [0060.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275120 | out: hHeap=0x1e0000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0060.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0060.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275270 | out: hHeap=0x1e0000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0060.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275210 | out: hHeap=0x1e0000) returned 1 [0060.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0060.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751b0 | out: hHeap=0x1e0000) returned 1 [0060.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0060.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0060.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0060.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e078 [0060.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c1d8 [0060.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0060.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x277cb0 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c1d8 | out: hHeap=0x1e0000) returned 1 [0060.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e078 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275220 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26a1c8 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0060.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0060.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280210 | out: hHeap=0x1e0000) returned 1 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a328 | out: hHeap=0x1e0000) returned 1 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280490 | out: hHeap=0x1e0000) returned 1 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a588 | out: hHeap=0x1e0000) returned 1 [0060.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ac68 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a568 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0060.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e38 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805a8 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b348 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803c8 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27b3e8 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2805d0 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27bea8 | out: hHeap=0x1e0000) returned 1 [0060.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280260 | out: hHeap=0x1e0000) returned 1 [0060.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0060.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2802d8 | out: hHeap=0x1e0000) returned 1 [0060.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27af88 | out: hHeap=0x1e0000) returned 1 [0060.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801e8 | out: hHeap=0x1e0000) returned 1 [0060.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27afc8 | out: hHeap=0x1e0000) returned 1 [0060.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4f8 [0060.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275270 [0060.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e38 [0060.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751b0 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277568 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27af88 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27afc8 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b348 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27b3e8 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27bea8 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c1d8 [0060.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805a8 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803c8 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a568 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a328 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a588 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ac68 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2805d0 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2802d8 [0060.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275210 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801e8 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275120 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x26a1c8 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280210 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280490 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280260 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27dfe8 [0060.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806c0 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1c8 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0060.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d588 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c230 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280670 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d548 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d428 [0060.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280990 [0060.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280710 [0060.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0060.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280738 [0060.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281d58 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d388 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d368 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d488 [0060.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d528 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c288 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280940 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d348 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6a8 [0060.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280968 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280878 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275140 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280af8 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275220 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b20 [0060.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0060.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280738 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280648 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d588 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280670 | out: hHeap=0x1e0000) returned 1 [0060.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c230 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280990 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d408 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d548 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d428 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0060.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280710 | out: hHeap=0x1e0000) returned 1 [0060.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0060.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0060.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0060.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0060.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0060.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0060.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280788 [0060.538] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0060.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d6e8 [0060.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x2818f8 [0060.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2818f8 | out: hHeap=0x1e0000) returned 1 [0060.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.538] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0060.539] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf8e6ba3b, dwHighDateTime=0x1d54712)) [0060.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d668 [0060.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281ce8 [0060.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ce8 | out: hHeap=0x1e0000) returned 1 [0060.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280788 | out: hHeap=0x1e0000) returned 1 [0060.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0060.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0060.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5a8 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275240 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d070 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0060.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d428 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d548 [0060.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d568 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d588 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d968 [0060.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d748 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d788 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280788 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0060.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e0a8 [0060.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0060.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0060.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0060.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0060.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0060.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280710 [0060.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0060.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0060.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e0a8 | out: hHeap=0x1e0000) returned 1 [0060.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0060.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0060.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280738 [0060.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0060.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0060.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280990 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0060.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2808a0 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d808 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db08 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9c8 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27daa8 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e438 [0060.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0060.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0060.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0060.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809b8 | out: hHeap=0x1e0000) returned 1 [0060.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a30 | out: hHeap=0x1e0000) returned 1 [0060.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280990 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2808a0 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d808 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e438 | out: hHeap=0x1e0000) returned 1 [0060.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db08 | out: hHeap=0x1e0000) returned 1 [0060.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0060.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9c8 | out: hHeap=0x1e0000) returned 1 [0060.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0060.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0060.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0060.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280710 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d748 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d788 | out: hHeap=0x1e0000) returned 1 [0060.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d968 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d070 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280788 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3c8 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d408 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d428 | out: hHeap=0x1e0000) returned 1 [0060.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d568 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d588 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0060.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d548 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d628 | out: hHeap=0x1e0000) returned 1 [0060.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0060.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280738 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806c0 | out: hHeap=0x1e0000) returned 1 [0060.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dfe8 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0060.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c4f0 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0060.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277418 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0060.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0060.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0060.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d808 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0060.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0060.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0060.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282610 | out: hHeap=0x1e0000) returned 1 [0060.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da08 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280990 | out: hHeap=0x1e0000) returned 1 [0060.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d548 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d428 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d408 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0060.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0060.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751c0 | out: hHeap=0x1e0000) returned 1 [0060.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0060.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.591] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0060.592] GetFileType (hFile=0x1f8) returned 0x1 [0060.592] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.594] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.594] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.594] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.594] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.594] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.595] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0060.595] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.595] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xe000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xe000, lpOverlapped=0x0) returned 1 [0060.595] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xc7c, lpOverlapped=0x0) returned 1 [0060.596] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.596] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xe000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xe000, lpOverlapped=0x0) returned 1 [0060.597] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xc70, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xc70, lpOverlapped=0x0) returned 1 [0060.597] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xed00, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.597] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0060.597] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.597] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0060.597] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.598] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.598] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.598] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0060.598] CloseHandle (hObject=0x1f8) returned 1 [0060.606] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0060.606] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0060.606] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0060.606] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\2052\\" | out: lpString1="C:\\588bce7c90097ed212\\2052\\") returned="C:\\588bce7c90097ed212\\2052\\" [0060.607] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2052\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" [0060.607] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\2052\\SetupResources.dll") returned 1 [0060.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276198 [0060.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0060.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280940 [0060.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0060.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0060.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2808f0 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2808a0 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280738 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0060.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b20 [0060.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0060.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a80 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a58 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0060.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275220 [0060.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0060.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0060.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0060.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0060.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d548 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280968 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d488 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806c0 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5a0 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0060.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752d0 [0060.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0060.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752c0 [0060.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275140 [0060.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0060.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0060.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d528 [0060.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275140 | out: hHeap=0x1e0000) returned 1 [0060.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0060.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0060.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751a0 [0060.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275290 [0060.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275130 | out: hHeap=0x1e0000) returned 1 [0060.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0060.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0060.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0060.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0060.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0060.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0060.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27dfe8 [0060.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0060.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c758 [0060.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d608 | out: hHeap=0x1e0000) returned 1 [0060.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281eb0 [0060.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e108 [0060.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0060.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0060.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e108 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c758 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dfe8 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281eb0 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0060.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d528 | out: hHeap=0x1e0000) returned 1 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0060.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280648 | out: hHeap=0x1e0000) returned 1 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0060.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a58 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275220 | out: hHeap=0x1e0000) returned 1 [0060.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277cb0 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2808f0 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2808a0 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0060.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280738 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280968 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d548 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a80 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0060.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27dfe8 [0060.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275130 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277cb0 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275140 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x277418 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d388 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d528 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d548 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6a8 [0060.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d568 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c758 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2808c8 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280878 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d588 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d348 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d428 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d368 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2808a0 [0060.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280af8 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751c0 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a58 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275220 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5a8 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280738 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2808f0 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280990 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0060.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0060.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e048 [0060.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0060.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281ce8 [0060.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0060.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0060.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0060.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0060.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c9c0 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0060.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a08 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809e0 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280968 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0060.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281e38 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c230 [0060.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a80 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280670 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d748 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9a8 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280710 [0060.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0060.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280788 [0060.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0060.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280968 | out: hHeap=0x1e0000) returned 1 [0060.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d608 | out: hHeap=0x1e0000) returned 1 [0060.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0060.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d448 | out: hHeap=0x1e0000) returned 1 [0060.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ad0 | out: hHeap=0x1e0000) returned 1 [0060.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280648 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c9c0 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a08 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809e0 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0060.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3a8 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280918 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5e8 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0060.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ce8 | out: hHeap=0x1e0000) returned 1 [0060.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282098 [0060.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0060.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0060.666] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0060.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d6e8 [0060.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281818 [0060.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281818 | out: hHeap=0x1e0000) returned 1 [0060.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.667] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0060.667] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf8f9cb67, dwHighDateTime=0x1d54712)) [0060.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d3e8 [0060.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281ea8 [0060.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ea8 | out: hHeap=0x1e0000) returned 1 [0060.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0060.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0060.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0060.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0060.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0060.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0060.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275170 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c9e0 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0060.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d928 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8c8 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9c8 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da08 [0060.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d788 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da48 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7c8 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7e8 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da28 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d728 [0060.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8e8 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d868 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809e0 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0060.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e108 [0060.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1c8 [0060.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0060.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0060.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0060.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0060.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0060.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0060.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0060.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e108 | out: hHeap=0x1e0000) returned 1 [0060.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0060.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a08 [0060.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0060.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280968 [0060.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0060.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280648 | out: hHeap=0x1e0000) returned 1 [0060.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0060.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c60 [0060.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0060.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280df0 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27daa8 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d968 [0060.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3d8 [0060.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0060.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0060.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0060.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280968 | out: hHeap=0x1e0000) returned 1 [0060.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280648 | out: hHeap=0x1e0000) returned 1 [0060.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c60 | out: hHeap=0x1e0000) returned 1 [0060.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0060.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280df0 | out: hHeap=0x1e0000) returned 1 [0060.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3d8 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d968 | out: hHeap=0x1e0000) returned 1 [0060.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0060.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0060.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0060.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d8e8 | out: hHeap=0x1e0000) returned 1 [0060.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0060.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0060.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0060.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d868 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d728 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c9e0 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280918 | out: hHeap=0x1e0000) returned 1 [0060.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809e0 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d8c8 | out: hHeap=0x1e0000) returned 1 [0060.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9c8 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d828 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d928 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da08 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d788 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da48 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7c8 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0060.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7e8 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da28 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d448 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0060.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a08 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282098 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b20 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0060.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a30 | out: hHeap=0x1e0000) returned 1 [0060.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d488 | out: hHeap=0x1e0000) returned 1 [0060.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d628 | out: hHeap=0x1e0000) returned 1 [0060.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0060.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806c0 | out: hHeap=0x1e0000) returned 1 [0060.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0060.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0060.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0060.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0060.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280940 | out: hHeap=0x1e0000) returned 1 [0060.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0060.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b20 | out: hHeap=0x1e0000) returned 1 [0060.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0060.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0060.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e108 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ff0 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da88 | out: hHeap=0x1e0000) returned 1 [0060.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809e0 | out: hHeap=0x1e0000) returned 1 [0060.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0060.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.747] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2052\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2052\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0060.747] GetFileType (hFile=0x1f8) returned 0x1 [0060.747] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.749] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.749] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.750] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.750] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0060.750] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.750] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0060.750] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.751] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0060.751] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0060.751] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.751] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0060.751] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0060.752] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.752] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0060.752] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.752] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0060.752] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.752] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.753] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.753] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0060.753] CloseHandle (hObject=0x1f8) returned 1 [0060.754] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0060.754] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0060.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249d20 | out: hHeap=0x1e0000) returned 1 [0060.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0060.755] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\2070\\" | out: lpString1="C:\\588bce7c90097ed212\\2070\\") returned="C:\\588bce7c90097ed212\\2070\\" [0060.755] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2070\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\2070\\*") returned="C:\\588bce7c90097ed212\\2070\\*" [0060.755] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\2070\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0060.755] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0060.755] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0060.756] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0060.756] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0060.756] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0060.756] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0060.756] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0060.756] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\2070\\" | out: lpString1="C:\\588bce7c90097ed212\\2070\\") returned="C:\\588bce7c90097ed212\\2070\\" [0060.756] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2070\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned="C:\\588bce7c90097ed212\\2070\\eula.rtf" [0060.756] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\2070\\eula.rtf") returned 1 [0060.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2765c0 [0060.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db08 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280710 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7c8 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a80 [0060.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d728 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9c8 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280940 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7e8 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0060.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d748 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280968 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8e8 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a08 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0060.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ad0 | out: hHeap=0x1e0000) returned 1 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0060.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0060.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d808 [0060.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d968 [0060.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9a8 [0060.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0060.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280788 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d28 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c8b8 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0060.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0060.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751a0 [0060.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275160 [0060.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0060.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0060.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8c8 [0060.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0060.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0060.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275190 [0060.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275170 [0060.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0060.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0060.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275190 | out: hHeap=0x1e0000) returned 1 [0060.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0060.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275260 | out: hHeap=0x1e0000) returned 1 [0060.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d928 [0060.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0060.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0060.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0060.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0060.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c498 [0060.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d928 | out: hHeap=0x1e0000) returned 1 [0060.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281a50 [0060.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e2b8 [0060.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0060.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2b8 | out: hHeap=0x1e0000) returned 1 [0060.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c498 | out: hHeap=0x1e0000) returned 1 [0060.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0060.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0060.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0060.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752e0 | out: hHeap=0x1e0000) returned 1 [0060.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d8c8 | out: hHeap=0x1e0000) returned 1 [0060.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0060.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0060.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0060.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d788 [0060.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a08 | out: hHeap=0x1e0000) returned 1 [0060.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d828 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d748 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7e8 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275150 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x277e70 | out: hHeap=0x1e0000) returned 1 [0060.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280710 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db08 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280800 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7c8 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a80 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ad0 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d808 | out: hHeap=0x1e0000) returned 1 [0060.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280968 | out: hHeap=0x1e0000) returned 1 [0060.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0060.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0060.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d8e8 | out: hHeap=0x1e0000) returned 1 [0060.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e0a8 [0060.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275150 [0060.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x277e70 [0060.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752e0 [0060.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ea40 [0060.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8c8 [0060.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7c8 [0060.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da08 [0060.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da28 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7e8 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c230 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280710 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280648 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8e8 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d808 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d928 [0060.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db08 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809e0 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a08 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275260 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280968 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275190 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d748 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b20 [0060.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280670 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806c0 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a80 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e048 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0060.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e730 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da48 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da88 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c288 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0060.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27daa8 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280df0 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0060.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d868 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8a8 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc88 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de48 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b98 [0060.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de68 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de88 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db88 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dba8 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fa8 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fd0 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0060.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0060.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc68 [0060.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e18 [0060.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0060.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b70 [0060.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0060.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280df0 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da88 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a30 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c288 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ad0 | out: hHeap=0x1e0000) returned 1 [0060.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280800 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d828 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da48 | out: hHeap=0x1e0000) returned 1 [0060.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0060.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0060.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e730 | out: hHeap=0x1e0000) returned 1 [0060.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0060.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0060.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.830] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0060.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27daa8 [0060.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f0d0 [0060.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f0d0 | out: hHeap=0x1e0000) returned 1 [0060.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0060.831] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0060.831] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf911a77f, dwHighDateTime=0x1d54712)) [0060.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27da48 [0060.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0060.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0060.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da48 | out: hHeap=0x1e0000) returned 1 [0060.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0060.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0060.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da48 [0060.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0060.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0060.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752a0 [0060.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0060.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0060.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0060.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da88 [0060.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27daa8 [0060.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0060.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0060.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc48 [0060.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dda8 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db68 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dde8 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0060.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dcc8 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dce8 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de28 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc28 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dea8 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0060.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0060.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0060.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e078 [0060.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0060.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0060.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0060.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0060.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0060.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0060.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0060.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0060.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0060.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0060.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d28 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e68 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0060.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db28 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbc8 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db48 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0060.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0060.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0060.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0060.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0060.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d28 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e68 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ee0 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db28 | out: hHeap=0x1e0000) returned 1 [0060.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbc8 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db48 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ff8 | out: hHeap=0x1e0000) returned 1 [0060.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc28 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e078 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dea8 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de28 | out: hHeap=0x1e0000) returned 1 [0060.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0060.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0060.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0060.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ad0 | out: hHeap=0x1e0000) returned 1 [0060.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da88 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbe8 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0060.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dda8 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc48 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dde8 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0060.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db68 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dcc8 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dce8 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0060.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0060.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280800 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a80 | out: hHeap=0x1e0000) returned 1 [0060.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280918 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280940 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9c8 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0060.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c8b8 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9a8 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280788 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0060.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d968 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809b8 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d728 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d788 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0060.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0060.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0060.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0060.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0060.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0060.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dea8 | out: hHeap=0x1e0000) returned 1 [0060.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0060.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df58 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c440 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0060.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbc8 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0060.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809b8 | out: hHeap=0x1e0000) returned 1 [0060.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0060.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0060.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0060.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0060.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0060.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.964] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0060.965] GetFileType (hFile=0x1f8) returned 0x1 [0060.965] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xfaf, lpOverlapped=0x0) returned 1 [0060.966] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.967] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.967] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.967] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xfaf, lpOverlapped=0x0) returned 1 [0060.967] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.967] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0060.967] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.968] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xf1f, lpOverlapped=0x0) returned 1 [0060.968] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.968] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xf10, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0xf10, lpOverlapped=0x0) returned 1 [0060.968] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xfa0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0060.968] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xf, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xf, lpOverlapped=0x0) returned 1 [0060.968] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.968] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x91, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x91, lpOverlapped=0x0) returned 1 [0060.969] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.969] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0060.969] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0060.969] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0060.969] CloseHandle (hObject=0x1f8) returned 1 [0060.970] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0060.971] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0060.971] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0060.971] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\2070\\" | out: lpString1="C:\\588bce7c90097ed212\\2070\\") returned="C:\\588bce7c90097ed212\\2070\\" [0060.971] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2070\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" [0060.971] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml") returned 1 [0060.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2756e8 [0060.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e408 [0060.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0060.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0060.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9a8 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da48 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0060.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0060.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0060.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0060.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0060.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0060.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d788 [0060.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9c8 [0060.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da88 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d868 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280788 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d968 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280940 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a80 [0060.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0060.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0060.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0060.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0060.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809b8 | out: hHeap=0x1e0000) returned 1 [0060.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0060.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0060.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27daa8 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8a8 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0060.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282488 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c548 [0060.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752d0 [0060.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0060.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752b0 [0060.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0060.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0060.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0060.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0060.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0060.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0060.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d728 [0060.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0060.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0060.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0060.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751e0 [0060.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0060.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752c0 [0060.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0060.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0060.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0060.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0060.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751e0 | out: hHeap=0x1e0000) returned 1 [0060.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0060.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275160 | out: hHeap=0x1e0000) returned 1 [0060.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0060.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752b0 | out: hHeap=0x1e0000) returned 1 [0060.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0060.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0060.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0060.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0060.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0060.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0060.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c288 [0060.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0060.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2823e0 [0060.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0060.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e318 [0060.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0060.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0060.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0060.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0060.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c288 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2823e0 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d728 | out: hHeap=0x1e0000) returned 1 [0060.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282488 | out: hHeap=0x1e0000) returned 1 [0060.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807b0 | out: hHeap=0x1e0000) returned 1 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9c8 | out: hHeap=0x1e0000) returned 1 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a80 | out: hHeap=0x1e0000) returned 1 [0060.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da88 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d868 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d788 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0060.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275280 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2806e8 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9a8 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280800 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da48 | out: hHeap=0x1e0000) returned 1 [0060.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ad0 | out: hHeap=0x1e0000) returned 1 [0060.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0061.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2809b8 | out: hHeap=0x1e0000) returned 1 [0061.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27daa8 | out: hHeap=0x1e0000) returned 1 [0061.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280788 | out: hHeap=0x1e0000) returned 1 [0061.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d828 | out: hHeap=0x1e0000) returned 1 [0061.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280940 | out: hHeap=0x1e0000) returned 1 [0061.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d968 | out: hHeap=0x1e0000) returned 1 [0061.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e078 [0061.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275160 [0061.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282258 [0061.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751e0 [0061.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f4c0 [0061.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da48 [0061.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da88 [0061.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9c8 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d968 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d868 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c9c0 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2806e8 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280788 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d788 [0061.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d828 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27daa8 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9a8 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2809b8 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a80 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275280 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807b0 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752b0 [0061.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d728 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ad0 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280940 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280800 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e1f8 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280da0 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0061.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282418 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc88 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dde8 [0061.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c288 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e68 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc28 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de88 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280bc0 [0061.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c10 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b98 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fa8 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f370 [0061.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db88 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dba8 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de68 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dea8 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5a0 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e90 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0061.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dcc8 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db48 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbc8 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c60 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cb0 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0061.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0061.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0061.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0061.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0061.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c38 | out: hHeap=0x1e0000) returned 1 [0061.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0061.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b98 | out: hHeap=0x1e0000) returned 1 [0061.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc88 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280fa8 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dde8 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e68 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c288 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280bc0 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de88 | out: hHeap=0x1e0000) returned 1 [0061.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c10 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc28 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c88 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0061.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0061.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0061.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282108 [0061.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db68 [0061.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.033] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0061.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27dc08 [0061.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f220 [0061.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f220 | out: hHeap=0x1e0000) returned 1 [0061.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.034] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0061.034] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf930a40e, dwHighDateTime=0x1d54712)) [0061.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27dce8 [0061.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e960 [0061.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e960 | out: hHeap=0x1e0000) returned 1 [0061.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dce8 | out: hHeap=0x1e0000) returned 1 [0061.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dda8 [0061.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db28 [0061.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0061.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dde8 [0061.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275290 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c7b0 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0061.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de88 [0061.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de28 [0061.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de48 [0061.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc28 [0061.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc48 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc68 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc88 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dce8 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1e8 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d088 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d28 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0061.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275370 [0061.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275320 [0061.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0061.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3d8 [0061.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275370 | out: hHeap=0x1e0000) returned 1 [0061.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0061.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0061.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0061.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0061.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0061.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0061.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281020 [0061.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0061.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0061.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3d8 | out: hHeap=0x1e0000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0061.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0061.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f58 [0061.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0061.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0061.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0061.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f80 [0061.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fa8 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280be8 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf68 [0061.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d168 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d288 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0061.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f58 | out: hHeap=0x1e0000) returned 1 [0061.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0061.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f80 | out: hHeap=0x1e0000) returned 1 [0061.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280fa8 | out: hHeap=0x1e0000) returned 1 [0061.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0061.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280be8 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf68 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d168 | out: hHeap=0x1e0000) returned 1 [0061.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0061.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d288 | out: hHeap=0x1e0000) returned 1 [0061.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0061.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b48 | out: hHeap=0x1e0000) returned 1 [0061.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e048 | out: hHeap=0x1e0000) returned 1 [0061.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0061.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1e8 | out: hHeap=0x1e0000) returned 1 [0061.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281020 | out: hHeap=0x1e0000) returned 1 [0061.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d088 | out: hHeap=0x1e0000) returned 1 [0061.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c7b0 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c88 | out: hHeap=0x1e0000) returned 1 [0061.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0061.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d28 | out: hHeap=0x1e0000) returned 1 [0061.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de88 | out: hHeap=0x1e0000) returned 1 [0061.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0061.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de28 | out: hHeap=0x1e0000) returned 1 [0061.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de48 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc28 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc68 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc88 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc48 | out: hHeap=0x1e0000) returned 1 [0061.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d048 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dce8 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282108 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280da0 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1f8 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a30 | out: hHeap=0x1e0000) returned 1 [0061.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c548 | out: hHeap=0x1e0000) returned 1 [0061.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d8a8 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0061.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0061.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0061.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0061.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0061.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0061.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef10 | out: hHeap=0x1e0000) returned 1 [0061.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280918 | out: hHeap=0x1e0000) returned 1 [0061.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0061.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0061.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0061.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0061.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0061.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de48 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0061.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e0d8 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275300 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc68 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0061.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2823e0 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e18 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b70 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0061.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.073] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0061.074] GetFileType (hFile=0x1f8) returned 0x1 [0061.074] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.076] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.076] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.076] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.077] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.077] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.077] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0061.077] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.077] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0061.078] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x8ee, lpOverlapped=0x0) returned 1 [0061.078] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.079] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0061.079] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x8e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x8e0, lpOverlapped=0x0) returned 1 [0061.079] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13970, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.079] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0061.079] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.080] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0061.080] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.080] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.080] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.080] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0061.080] CloseHandle (hObject=0x1f8) returned 1 [0061.083] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.083] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0061.083] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0061.083] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\2070\\" | out: lpString1="C:\\588bce7c90097ed212\\2070\\") returned="C:\\588bce7c90097ed212\\2070\\" [0061.083] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\2070\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" [0061.083] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\2070\\SetupResources.dll") returned 1 [0061.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276230 [0061.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e138 [0061.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fd0 [0061.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0061.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0061.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0061.134] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc68 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb20 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db68 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0061.135] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db88 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c10 [0061.136] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ff8 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db48 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c60 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dda8 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.137] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281020 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280df0 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0061.138] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0061.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0061.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0061.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc48 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dde8 [0061.139] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de28 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de48 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e18 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b98 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0061.140] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282178 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c390 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280bc0 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0061.141] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751f0 [0061.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.142] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275460 [0061.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275400 [0061.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0061.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0061.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0061.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275380 [0061.143] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0061.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0061.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0061.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275380 | out: hHeap=0x1e0000) returned 1 [0061.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0061.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0061.144] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275250 [0061.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275370 [0061.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275290 | out: hHeap=0x1e0000) returned 1 [0061.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0061.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275370 | out: hHeap=0x1e0000) returned 1 [0061.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0061.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275250 | out: hHeap=0x1e0000) returned 1 [0061.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0061.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0061.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dcc8 [0061.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0061.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751d0 | out: hHeap=0x1e0000) returned 1 [0061.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0061.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0061.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e0d8 [0061.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0061.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c8b8 [0061.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dcc8 | out: hHeap=0x1e0000) returned 1 [0061.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282028 [0061.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752a0 | out: hHeap=0x1e0000) returned 1 [0061.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e1c8 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c8b8 | out: hHeap=0x1e0000) returned 1 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e0d8 | out: hHeap=0x1e0000) returned 1 [0061.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275460 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbe8 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0061.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282178 | out: hHeap=0x1e0000) returned 1 [0061.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dcc8 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281020 | out: hHeap=0x1e0000) returned 1 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280df0 | out: hHeap=0x1e0000) returned 1 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db48 | out: hHeap=0x1e0000) returned 1 [0061.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0061.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e40 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc68 | out: hHeap=0x1e0000) returned 1 [0061.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0061.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0061.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c60 | out: hHeap=0x1e0000) returned 1 [0061.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0061.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dda8 | out: hHeap=0x1e0000) returned 1 [0061.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df28 [0061.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275290 [0061.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282418 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275250 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ee30 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc28 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db28 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db48 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dba8 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc68 [0061.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c288 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f58 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c60 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de68 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de88 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dea8 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc88 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f80 [0061.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b48 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752a0 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280df0 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751d0 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dda8 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280da0 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280be8 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fa8 [0061.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824f8 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec00 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbc8 [0061.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dce8 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281020 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cb0 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0061.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b70 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f370 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfe8 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1a8 [0061.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d168 [0061.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0061.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d28 [0061.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0061.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1e8 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e68 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e90 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0061.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0061.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbe8 | out: hHeap=0x1e0000) returned 1 [0061.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d00 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b70 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dce8 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e40 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281020 | out: hHeap=0x1e0000) returned 1 [0061.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cb0 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbc8 | out: hHeap=0x1e0000) returned 1 [0061.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0061.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ec00 | out: hHeap=0x1e0000) returned 1 [0061.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824c0 [0061.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0061.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cb0 [0061.198] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0061.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27dca8 [0061.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0061.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0061.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.199] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0061.199] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf94add45, dwHighDateTime=0x1d54712)) [0061.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27dbc8 [0061.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0061.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0061.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbc8 | out: hHeap=0x1e0000) returned 1 [0061.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0061.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cb0 | out: hHeap=0x1e0000) returned 1 [0061.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dce8 [0061.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbc8 [0061.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275470 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d070 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2c8 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d288 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d088 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0a8 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d208 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d108 [0061.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d128 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d228 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d248 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf68 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cb0 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275460 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754a0 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275320 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0061.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0061.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275460 | out: hHeap=0x1e0000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3d8 [0061.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0061.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0061.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0061.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754a0 | out: hHeap=0x1e0000) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0061.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0061.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0061.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754a0 [0061.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0061.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0061.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0061.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281020 [0061.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754a0 | out: hHeap=0x1e0000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0061.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b70 [0061.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0061.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d00 | out: hHeap=0x1e0000) returned 1 [0061.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281098 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0061.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d268 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df58 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0061.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0061.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0061.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0061.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b70 | out: hHeap=0x1e0000) returned 1 [0061.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d00 | out: hHeap=0x1e0000) returned 1 [0061.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e40 | out: hHeap=0x1e0000) returned 1 [0061.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281098 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d268 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df58 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0061.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0061.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0061.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0061.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0061.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0061.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0061.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d228 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d248 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3d8 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf68 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d070 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cb0 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2c8 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d088 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0a8 | out: hHeap=0x1e0000) returned 1 [0061.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d288 | out: hHeap=0x1e0000) returned 1 [0061.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0061.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d208 | out: hHeap=0x1e0000) returned 1 [0061.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d108 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d128 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2e8 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0061.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0061.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0061.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281020 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c88 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0061.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ee0 | out: hHeap=0x1e0000) returned 1 [0061.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db68 | out: hHeap=0x1e0000) returned 1 [0061.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c10 | out: hHeap=0x1e0000) returned 1 [0061.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0061.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ff8 | out: hHeap=0x1e0000) returned 1 [0061.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db88 | out: hHeap=0x1e0000) returned 1 [0061.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280bc0 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e18 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dde8 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c38 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de28 | out: hHeap=0x1e0000) returned 1 [0061.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de48 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc48 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b98 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dcc8 | out: hHeap=0x1e0000) returned 1 [0061.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb20 | out: hHeap=0x1e0000) returned 1 [0061.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280fd0 | out: hHeap=0x1e0000) returned 1 [0061.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0061.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280bc0 | out: hHeap=0x1e0000) returned 1 [0061.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0061.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0061.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275460 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275300 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275370 | out: hHeap=0x1e0000) returned 1 [0061.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0061.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0061.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e0d8 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0061.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281fb8 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cb0 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ff8 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db68 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.294] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\2070\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\2070\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0061.295] GetFileType (hFile=0x1f8) returned 0x1 [0061.295] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.297] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.297] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.297] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.297] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.298] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.298] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0061.298] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.298] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0061.299] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x8c8, lpOverlapped=0x0) returned 1 [0061.299] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.299] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0061.300] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x8c0, lpOverlapped=0x0) returned 1 [0061.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4950, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.300] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0061.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.300] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0061.300] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.301] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.301] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0061.301] CloseHandle (hObject=0x1f8) returned 1 [0061.303] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0061.304] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0061.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249de0 | out: hHeap=0x1e0000) returned 1 [0061.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235970 | out: hHeap=0x1e0000) returned 1 [0061.304] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\3076\\" | out: lpString1="C:\\588bce7c90097ed212\\3076\\") returned="C:\\588bce7c90097ed212\\3076\\" [0061.304] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3076\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\3076\\*") returned="C:\\588bce7c90097ed212\\3076\\*" [0061.304] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\3076\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0061.305] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0061.305] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.305] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0061.305] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0061.305] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.305] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0061.305] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0061.305] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\3076\\" | out: lpString1="C:\\588bce7c90097ed212\\3076\\") returned="C:\\588bce7c90097ed212\\3076\\" [0061.306] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3076\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned="C:\\588bce7c90097ed212\\3076\\eula.rtf" [0061.306] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\3076\\eula.rtf") returned 1 [0061.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275fd0 [0061.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0061.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0061.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2821b0 [0061.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de28 [0061.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cb0 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de48 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e68 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbc8 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281020 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e880 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e18 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b70 [0061.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc48 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dde8 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db68 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db88 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0061.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dcc8 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fd0 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e90 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275440 [0061.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0061.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b70 | out: hHeap=0x1e0000) returned 1 [0061.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0061.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0061.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dce8 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0061.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b98 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f48 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0061.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2754d0 [0061.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275460 [0061.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0061.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0061.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275380 [0061.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275320 [0061.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275460 | out: hHeap=0x1e0000) returned 1 [0061.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275370 [0061.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0061.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0061.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0061.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0061.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0061.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275370 | out: hHeap=0x1e0000) returned 1 [0061.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753f0 [0061.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275360 [0061.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0061.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0061.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0061.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0061.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275320 | out: hHeap=0x1e0000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0061.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0061.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df58 [0061.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c8b8 [0061.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282450 [0061.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e318 [0061.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0061.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c8b8 | out: hHeap=0x1e0000) returned 1 [0061.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df58 | out: hHeap=0x1e0000) returned 1 [0061.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0061.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275380 | out: hHeap=0x1e0000) returned 1 [0061.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0061.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0061.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f48 | out: hHeap=0x1e0000) returned 1 [0061.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0061.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e90 | out: hHeap=0x1e0000) returned 1 [0061.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dde8 | out: hHeap=0x1e0000) returned 1 [0061.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c38 | out: hHeap=0x1e0000) returned 1 [0061.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db68 | out: hHeap=0x1e0000) returned 1 [0061.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27db88 | out: hHeap=0x1e0000) returned 1 [0061.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc48 | out: hHeap=0x1e0000) returned 1 [0061.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0061.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275440 | out: hHeap=0x1e0000) returned 1 [0061.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2821b0 | out: hHeap=0x1e0000) returned 1 [0061.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cb0 | out: hHeap=0x1e0000) returned 1 [0061.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de28 | out: hHeap=0x1e0000) returned 1 [0061.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e68 | out: hHeap=0x1e0000) returned 1 [0061.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de48 | out: hHeap=0x1e0000) returned 1 [0061.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281020 | out: hHeap=0x1e0000) returned 1 [0061.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbc8 | out: hHeap=0x1e0000) returned 1 [0061.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0061.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dce8 | out: hHeap=0x1e0000) returned 1 [0061.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dc08 | out: hHeap=0x1e0000) returned 1 [0061.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280fd0 | out: hHeap=0x1e0000) returned 1 [0061.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dcc8 | out: hHeap=0x1e0000) returned 1 [0061.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e0d8 [0061.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754f0 [0061.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282610 [0061.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275300 [0061.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e8f0 [0061.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbc8 [0061.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db68 [0061.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc48 [0061.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dde8 [0061.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de48 [0061.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c8b8 [0061.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280bc0 [0061.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280fd0 [0061.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27db88 [0061.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dc08 [0061.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dcc8 [0061.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de28 [0061.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e68 [0061.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e90 [0061.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275320 [0061.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ff8 [0061.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275460 [0061.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dce8 [0061.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281020 [0061.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cb0 [0061.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b70 [0061.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e378 [0061.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d28 [0061.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0061.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823a8 [0061.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb20 [0061.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2c8 [0061.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0061.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0061.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfc8 [0061.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c338 [0061.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c10 [0061.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d208 [0061.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfe8 [0061.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf68 [0061.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0061.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0061.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0061.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0061.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d088 [0061.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0061.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0061.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0061.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0061.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813b8 [0061.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281368 [0061.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0061.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d128 [0061.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1e8 [0061.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281188 [0061.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281098 [0061.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d108 [0061.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281110 [0061.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0061.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281390 [0061.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0061.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0061.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0061.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfc8 | out: hHeap=0x1e0000) returned 1 [0061.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c10 | out: hHeap=0x1e0000) returned 1 [0061.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c338 | out: hHeap=0x1e0000) returned 1 [0061.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c38 | out: hHeap=0x1e0000) returned 1 [0061.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfe8 | out: hHeap=0x1e0000) returned 1 [0061.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0061.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf68 | out: hHeap=0x1e0000) returned 1 [0061.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d208 | out: hHeap=0x1e0000) returned 1 [0061.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ee0 | out: hHeap=0x1e0000) returned 1 [0061.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2c8 | out: hHeap=0x1e0000) returned 1 [0061.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0061.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0061.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb20 | out: hHeap=0x1e0000) returned 1 [0061.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f48 [0061.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.461] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0061.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d068 [0061.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e9d0 [0061.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e9d0 | out: hHeap=0x1e0000) returned 1 [0061.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0061.462] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0061.462] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf9736771, dwHighDateTime=0x1d54712)) [0061.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d208 [0061.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f0d0 [0061.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f0d0 | out: hHeap=0x1e0000) returned 1 [0061.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d208 | out: hHeap=0x1e0000) returned 1 [0061.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c10 [0061.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0061.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d248 [0061.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d208 [0061.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0a8 [0061.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d228 [0061.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0061.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753f0 [0061.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754a0 [0061.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x281840 [0061.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d268 [0061.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0061.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d288 [0061.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d168 [0061.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2c8 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1a8 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfe8 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf68 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0061.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0061.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfc8 [0061.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0061.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0061.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0061.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0061.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0061.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0061.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0061.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0061.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e168 [0061.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e2e8 [0061.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0061.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0061.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0061.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0061.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0061.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275470 [0061.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0061.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0061.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0061.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0061.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0061.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0061.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281480 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0061.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0061.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0061.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0061.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0061.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0061.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e438 [0061.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0061.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0061.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0061.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281480 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0061.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e438 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3c8 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0061.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812a0 | out: hHeap=0x1e0000) returned 1 [0061.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3d8 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5e8 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3a8 | out: hHeap=0x1e0000) returned 1 [0061.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281840 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c38 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0061.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d288 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d268 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d168 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0061.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2c8 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1a8 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfe8 | out: hHeap=0x1e0000) returned 1 [0061.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2e8 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfc8 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf68 | out: hHeap=0x1e0000) returned 1 [0061.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754a0 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ee0 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f48 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d28 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0061.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e18 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e40 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbe8 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c88 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280dc8 | out: hHeap=0x1e0000) returned 1 [0061.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d00 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b98 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e880 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0061.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b98 | out: hHeap=0x1e0000) returned 1 [0061.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275380 | out: hHeap=0x1e0000) returned 1 [0061.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275370 | out: hHeap=0x1e0000) returned 1 [0061.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df58 | out: hHeap=0x1e0000) returned 1 [0061.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c440 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275440 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ff0 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c88 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0061.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0061.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.544] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0061.544] GetFileType (hFile=0x1f8) returned 0x1 [0061.544] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.546] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.547] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.547] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.547] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.547] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0061.547] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.548] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1000, lpOverlapped=0x0) returned 1 [0061.548] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x815, lpOverlapped=0x0) returned 1 [0061.548] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.548] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1000, lpOverlapped=0x0) returned 1 [0061.548] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x810, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x810, lpOverlapped=0x0) returned 1 [0061.548] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x18a0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.549] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x5, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x5, lpOverlapped=0x0) returned 1 [0061.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.549] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x9b, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x9b, lpOverlapped=0x0) returned 1 [0061.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.549] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.550] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0061.550] CloseHandle (hObject=0x1f8) returned 1 [0061.551] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0061.551] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0061.551] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0061.551] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\3076\\" | out: lpString1="C:\\588bce7c90097ed212\\3076\\") returned="C:\\588bce7c90097ed212\\3076\\" [0061.551] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3076\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" [0061.551] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml") returned 1 [0061.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275c40 [0061.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0061.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0061.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824c0 [0061.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1a8 [0061.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c10 [0061.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0061.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb90 [0061.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfc8 [0061.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2c8 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d168 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d288 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e18 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfe8 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b98 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d28 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0061.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275440 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275470 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0061.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d00 | out: hHeap=0x1e0000) returned 1 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0061.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0061.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf68 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d088 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0061.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c390 [0061.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0061.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0061.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0061.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275400 [0061.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275380 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275370 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0061.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2754d0 [0061.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0061.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0061.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0061.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0061.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753b0 [0061.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275370 | out: hHeap=0x1e0000) returned 1 [0061.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2754a0 [0061.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275340 | out: hHeap=0x1e0000) returned 1 [0061.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0061.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754a0 | out: hHeap=0x1e0000) returned 1 [0061.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0061.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0061.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0061.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0061.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0061.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0061.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e318 [0061.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0061.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c498 [0061.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0061.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282140 [0061.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275380 | out: hHeap=0x1e0000) returned 1 [0061.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df58 [0061.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df58 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c498 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0061.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0061.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d28 | out: hHeap=0x1e0000) returned 1 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e40 | out: hHeap=0x1e0000) returned 1 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275440 | out: hHeap=0x1e0000) returned 1 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d288 | out: hHeap=0x1e0000) returned 1 [0061.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2e8 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c10 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1a8 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c38 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280ee0 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0061.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d00 | out: hHeap=0x1e0000) returned 1 [0061.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf68 | out: hHeap=0x1e0000) returned 1 [0061.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280e18 | out: hHeap=0x1e0000) returned 1 [0061.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280b98 | out: hHeap=0x1e0000) returned 1 [0061.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfe8 | out: hHeap=0x1e0000) returned 1 [0061.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df58 [0061.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275340 [0061.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ff0 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754a0 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e9d0 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1a8 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d228 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d208 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfe8 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d288 [0061.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27bf18 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280b98 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e18 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0a8 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d108 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d128 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf68 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c10 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280ee0 [0061.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275380 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c38 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275370 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d268 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d00 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d28 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280e40 [0061.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281368 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0061.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281098 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275440 [0061.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281200 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e880 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1e8 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d248 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0061.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281250 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0061.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0061.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0061.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753f0 [0061.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281110 [0061.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0061.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0061.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281278 [0061.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812a0 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281200 | out: hHeap=0x1e0000) returned 1 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d048 | out: hHeap=0x1e0000) returned 1 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281098 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0061.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2e8 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275440 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0061.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0061.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0061.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282178 [0061.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0061.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813e0 [0061.651] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0061.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d2a8 [0061.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0061.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0061.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.652] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0061.652] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf9900247, dwHighDateTime=0x1d54712)) [0061.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d2a8 [0061.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f140 [0061.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f140 | out: hHeap=0x1e0000) returned 1 [0061.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281228 [0061.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813e0 | out: hHeap=0x1e0000) returned 1 [0061.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0061.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275350 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d3b8 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d488 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0061.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0061.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0061.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275440 [0061.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0061.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3d8 [0061.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0061.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0061.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0061.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0061.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0061.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275440 | out: hHeap=0x1e0000) returned 1 [0061.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0061.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0061.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0061.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3d8 | out: hHeap=0x1e0000) returned 1 [0061.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0061.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0061.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0061.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0061.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0061.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0061.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0061.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281390 [0061.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0061.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0061.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281098 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b90 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0061.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754d0 [0061.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0061.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0061.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281390 | out: hHeap=0x1e0000) returned 1 [0061.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0061.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0061.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281098 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0061.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0061.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0061.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0061.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813e0 | out: hHeap=0x1e0000) returned 1 [0061.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e498 | out: hHeap=0x1e0000) returned 1 [0061.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0061.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d3b8 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810e8 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d048 | out: hHeap=0x1e0000) returned 1 [0061.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2e8 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d488 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0061.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d408 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3c8 | out: hHeap=0x1e0000) returned 1 [0061.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0061.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282178 | out: hHeap=0x1e0000) returned 1 [0061.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281368 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280c88 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280eb8 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d168 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0061.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d088 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280dc8 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfc8 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2c8 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb90 | out: hHeap=0x1e0000) returned 1 [0061.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0061.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0061.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0061.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0061.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0061.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0061.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0061.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f48 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d048 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275440 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.739] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0061.741] GetFileType (hFile=0x1f8) returned 0x1 [0061.741] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.743] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.743] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.743] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.743] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.743] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.744] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0061.744] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.744] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xe000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xe000, lpOverlapped=0x0) returned 1 [0061.744] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xd00, lpOverlapped=0x0) returned 1 [0061.745] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.745] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xe000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xe000, lpOverlapped=0x0) returned 1 [0061.745] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xd00, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xd00, lpOverlapped=0x0) returned 1 [0061.745] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.746] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0061.746] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.746] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.746] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.746] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0061.746] CloseHandle (hObject=0x1f8) returned 1 [0061.748] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0061.748] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0061.749] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0061.749] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\3076\\" | out: lpString1="C:\\588bce7c90097ed212\\3076\\") returned="C:\\588bce7c90097ed212\\3076\\" [0061.749] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3076\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" [0061.749] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\3076\\SetupResources.dll") returned 1 [0061.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276068 [0061.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0061.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0061.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0061.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813e0 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281110 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2c8 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eea0 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0061.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275470 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814f8 [0061.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0061.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281480 [0061.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d168 [0061.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d088 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1e8 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281200 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0061.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0061.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0061.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0061.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275480 | out: hHeap=0x1e0000) returned 1 [0061.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0061.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0061.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0061.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0061.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0061.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281278 [0061.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0061.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0061.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282450 [0061.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c498 [0061.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0061.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0061.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753f0 [0061.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281368 [0061.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275390 [0061.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0061.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0061.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275350 [0061.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275470 [0061.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0061.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0061.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0061.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0061.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275470 | out: hHeap=0x1e0000) returned 1 [0061.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275410 [0061.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275310 [0061.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0061.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0061.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0061.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0061.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d248 [0061.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0061.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0061.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0061.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c2e0 [0061.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d248 | out: hHeap=0x1e0000) returned 1 [0061.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282060 [0061.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e048 [0061.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0061.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0061.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e048 | out: hHeap=0x1e0000) returned 1 [0061.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0061.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275490 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0061.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0061.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0061.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281200 | out: hHeap=0x1e0000) returned 1 [0061.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d168 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281408 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d048 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2e8 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2a8 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0061.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0061.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813e0 | out: hHeap=0x1e0000) returned 1 [0061.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0061.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281110 | out: hHeap=0x1e0000) returned 1 [0061.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d068 | out: hHeap=0x1e0000) returned 1 [0061.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0061.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d2c8 | out: hHeap=0x1e0000) returned 1 [0061.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0061.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0061.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d088 | out: hHeap=0x1e0000) returned 1 [0061.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281430 | out: hHeap=0x1e0000) returned 1 [0061.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1e8 | out: hHeap=0x1e0000) returned 1 [0061.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e048 [0061.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275440 [0061.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282488 [0061.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275470 [0061.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e880 [0061.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2a8 [0061.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfc8 [0061.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d248 [0061.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d168 [0061.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d088 [0061.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c440 [0061.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812a0 [0061.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281098 [0061.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2c8 [0061.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1e8 [0061.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d048 [0061.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d2e8 [0061.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281160 [0061.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281458 [0061.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275480 [0061.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281200 [0061.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275490 [0061.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d068 [0061.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281390 [0061.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281250 [0061.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811b0 [0061.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e498 [0061.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0061.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0061.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0061.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0061.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281110 [0061.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0061.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0061.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0061.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0061.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813b8 [0061.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281228 [0061.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0061.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0061.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281188 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f0d0 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0061.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0061.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813e0 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0061.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0061.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0061.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0061.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0061.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0061.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0061.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0061.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753f0 [0061.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d488 [0061.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0061.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0061.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0061.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281188 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3a8 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281110 | out: hHeap=0x1e0000) returned 1 [0061.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813b8 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281228 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d408 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0061.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0061.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0061.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0061.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3c8 | out: hHeap=0x1e0000) returned 1 [0061.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0061.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281fb8 [0061.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0061.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.841] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0061.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d4a8 [0061.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0061.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0061.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0061.841] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0061.842] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf9ac0629, dwHighDateTime=0x1d54712)) [0061.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d4e8 [0061.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb90 [0061.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb90 | out: hHeap=0x1e0000) returned 1 [0061.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0061.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0061.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0061.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0061.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0061.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0061.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0061.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2754b0 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cd28 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0061.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0061.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8a8 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0061.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281188 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754d0 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0061.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0061.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0061.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0061.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0061.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0061.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0061.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754d0 [0061.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0061.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0061.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0061.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813b8 [0061.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0061.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281228 [0061.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0061.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0061.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0061.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281110 [0061.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281610 [0061.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0061.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281638 [0061.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816b0 [0061.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0061.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0061.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754d0 [0061.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1f8 [0061.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0061.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0061.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0061.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281228 | out: hHeap=0x1e0000) returned 1 [0061.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0061.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281110 | out: hHeap=0x1e0000) returned 1 [0061.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281610 | out: hHeap=0x1e0000) returned 1 [0061.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281638 | out: hHeap=0x1e0000) returned 1 [0061.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816b0 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1f8 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0061.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd08 | out: hHeap=0x1e0000) returned 1 [0061.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0061.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281638 | out: hHeap=0x1e0000) returned 1 [0061.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0061.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0061.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0061.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbe8 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd28 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0061.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281188 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3a8 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0061.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3c8 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0061.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0061.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d8a8 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dae8 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0061.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0061.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813b8 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281fb8 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e498 | out: hHeap=0x1e0000) returned 1 [0061.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814f8 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281480 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281368 | out: hHeap=0x1e0000) returned 1 [0061.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c498 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810e8 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281278 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0061.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eea0 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0061.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0061.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813b8 | out: hHeap=0x1e0000) returned 1 [0061.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0061.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0061.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0061.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0061.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0061.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0061.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c338 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f48 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282220 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0061.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0061.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0061.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.937] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3076\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3076\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0061.937] GetFileType (hFile=0x1f8) returned 0x1 [0061.938] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.948] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.948] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.948] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.948] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0061.949] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.949] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0061.949] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.949] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x3000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x3000, lpOverlapped=0x0) returned 1 [0061.950] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x6c8, lpOverlapped=0x0) returned 1 [0061.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.950] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x3000, lpOverlapped=0x0) returned 1 [0061.950] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x6c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x6c0, lpOverlapped=0x0) returned 1 [0061.950] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x3750, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0061.950] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0061.951] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.951] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0061.951] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.951] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0061.951] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0061.951] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0061.952] CloseHandle (hObject=0x1f8) returned 1 [0061.953] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0061.953] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0061.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249920 | out: hHeap=0x1e0000) returned 1 [0061.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235920 | out: hHeap=0x1e0000) returned 1 [0061.954] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\3082\\" | out: lpString1="C:\\588bce7c90097ed212\\3082\\") returned="C:\\588bce7c90097ed212\\3082\\" [0061.954] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3082\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\3082\\*") returned="C:\\588bce7c90097ed212\\3082\\*" [0061.954] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\3082\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249e60 [0061.954] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0061.954] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0061.954] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0061.954] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0061.954] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0061.955] lstrcmpW (lpString1="eula.rtf", lpString2=".") returned 1 [0061.955] lstrcmpW (lpString1="eula.rtf", lpString2="..") returned 1 [0061.955] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\3082\\" | out: lpString1="C:\\588bce7c90097ed212\\3082\\") returned="C:\\588bce7c90097ed212\\3082\\" [0061.955] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3082\\", lpString2="eula.rtf" | out: lpString1="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned="C:\\588bce7c90097ed212\\3082\\eula.rtf" [0061.955] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\3082\\eula.rtf") returned 1 [0061.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275948 [0061.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e498 [0061.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0061.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281188 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813b8 [0061.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0061.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281368 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0061.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813e0 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0061.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0061.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0061.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0061.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0061.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0061.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281278 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0061.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2820d0 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753d0 [0061.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0061.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0061.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0061.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0061.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753f0 [0061.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0061.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0061.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0061.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754d0 [0061.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0061.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0061.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0061.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275410 | out: hHeap=0x1e0000) returned 1 [0061.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0061.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754d0 | out: hHeap=0x1e0000) returned 1 [0061.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0061.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275400 [0061.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753c0 [0061.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0061.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0061.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0061.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0061.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0061.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0061.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0061.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0061.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753f0 | out: hHeap=0x1e0000) returned 1 [0061.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0061.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0061.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0061.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753d0 | out: hHeap=0x1e0000) returned 1 [0061.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0061.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0061.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c910 [0061.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3a8 | out: hHeap=0x1e0000) returned 1 [0061.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282028 [0061.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0061.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e438 [0061.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0061.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0061.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0061.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e438 | out: hHeap=0x1e0000) returned 1 [0061.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0061.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0061.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0061.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0061.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0061.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0061.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0061.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0061.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0061.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0061.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0061.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2820d0 | out: hHeap=0x1e0000) returned 1 [0061.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810e8 | out: hHeap=0x1e0000) returned 1 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d468 | out: hHeap=0x1e0000) returned 1 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d608 | out: hHeap=0x1e0000) returned 1 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5e8 | out: hHeap=0x1e0000) returned 1 [0061.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0061.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281318 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281188 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813b8 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0061.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281278 | out: hHeap=0x1e0000) returned 1 [0061.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0061.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2813e0 | out: hHeap=0x1e0000) returned 1 [0061.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d628 | out: hHeap=0x1e0000) returned 1 [0061.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0061.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d3e8 | out: hHeap=0x1e0000) returned 1 [0061.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3d8 [0061.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275410 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2821b0 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753f0 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27edc0 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3a8 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3c8 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5e8 [0061.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d448 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d3e8 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c338 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281480 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813e0 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d488 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d608 [0061.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d408 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d628 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281278 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281228 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754d0 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281318 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753d0 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d468 [0061.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281110 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2813b8 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281188 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e438 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e108 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0061.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282568 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e960 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0061.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814f8 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0061.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0061.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8a8 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c390 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0061.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281548 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281688 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816b0 [0061.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0061.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0061.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0061.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0061.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281570 [0061.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815c0 [0061.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815e8 [0061.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810e8 | out: hHeap=0x1e0000) returned 1 [0061.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0061.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0061.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281598 | out: hHeap=0x1e0000) returned 1 [0062.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0062.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814f8 | out: hHeap=0x1e0000) returned 1 [0062.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0062.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0062.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d848 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0062.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0062.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0062.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0062.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e960 | out: hHeap=0x1e0000) returned 1 [0062.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0062.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0062.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814f8 [0062.028] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0062.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d7a8 [0062.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0062.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0062.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0062.029] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0062.029] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf9c8a4b0, dwHighDateTime=0x1d54712)) [0062.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d7a8 [0062.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0062.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0062.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0062.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0062.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814f8 | out: hHeap=0x1e0000) returned 1 [0062.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0062.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0062.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753e0 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfd) returned 0x281948 [0062.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0062.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0062.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0062.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0062.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0062.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0062.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0062.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0062.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0062.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814f8 [0062.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0062.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0062.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0062.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0062.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0062.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0062.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0062.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0062.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0062.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0062.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0062.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0062.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0062.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0062.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0062.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0062.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0062.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0062.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0062.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0062.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0062.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0062.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0062.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0062.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281610 [0062.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281638 [0062.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0062.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0062.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0062.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e138 [0062.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0062.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0062.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0062.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0062.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0062.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281610 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281638 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281598 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0062.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb30 | out: hHeap=0x1e0000) returned 1 [0062.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0062.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281948 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814f8 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd88 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0062.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dbe8 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0062.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0062.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0c8 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d008 | out: hHeap=0x1e0000) returned 1 [0062.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0062.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0062.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810e8 | out: hHeap=0x1e0000) returned 1 [0062.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0062.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0062.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0062.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e438 | out: hHeap=0x1e0000) returned 1 [0062.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281368 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281430 | out: hHeap=0x1e0000) returned 1 [0062.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281408 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0062.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e498 | out: hHeap=0x1e0000) returned 1 [0062.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0062.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0062.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.202] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0062.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0062.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0062.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c498 | out: hHeap=0x1e0000) returned 1 [0062.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0062.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2823a8 | out: hHeap=0x1e0000) returned 1 [0062.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0062.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0062.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281368 | out: hHeap=0x1e0000) returned 1 [0062.206] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0062.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0062.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0062.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0062.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.209] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0062.210] GetFileType (hFile=0x1f8) returned 0x1 [0062.210] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0xbfd, lpOverlapped=0x0) returned 1 [0062.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0062.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.212] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0xbfd, lpOverlapped=0x0) returned 1 [0062.212] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.212] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0062.213] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.213] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0xb6d, lpOverlapped=0x0) returned 1 [0062.213] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.213] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xb60, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0xb60, lpOverlapped=0x0) returned 1 [0062.213] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0xbf0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.213] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xd, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xd, lpOverlapped=0x0) returned 1 [0062.214] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.214] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x93, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x93, lpOverlapped=0x0) returned 1 [0062.214] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.214] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0062.214] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.214] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0062.215] CloseHandle (hObject=0x1f8) returned 1 [0062.216] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0062.216] lstrcmpW (lpString1="LocalizedData.xml", lpString2=".") returned 1 [0062.216] lstrcmpW (lpString1="LocalizedData.xml", lpString2="..") returned 1 [0062.216] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\3082\\" | out: lpString1="C:\\588bce7c90097ed212\\3082\\") returned="C:\\588bce7c90097ed212\\3082\\" [0062.216] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3082\\", lpString2="LocalizedData.xml" | out: lpString1="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" [0062.216] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml") returned 1 [0062.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0062.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0062.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0062.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2820d0 [0062.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0062.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281368 [0062.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814f8 [0062.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0062.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0062.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0062.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0062.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0062.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0062.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0062.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0062.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0062.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0062.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0062.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0062.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0062.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0062.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0062.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0062.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0062.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281430 | out: hHeap=0x1e0000) returned 1 [0062.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0062.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0062.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0062.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824c0 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0062.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0062.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0062.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0062.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275400 [0062.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0062.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753c0 [0062.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0062.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0062.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275620 [0062.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755e0 [0062.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0062.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0062.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0062.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0062.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0062.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0062.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754e0 | out: hHeap=0x1e0000) returned 1 [0062.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275450 [0062.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275420 [0062.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0062.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0062.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0062.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0062.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0062.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0062.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0062.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254720 [0062.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275400 | out: hHeap=0x1e0000) returned 1 [0062.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e438 [0062.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c390 [0062.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27da68 | out: hHeap=0x1e0000) returned 1 [0062.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2824f8 [0062.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0062.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0062.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c390 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e438 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753b0 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0062.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d7a8 | out: hHeap=0x1e0000) returned 1 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0062.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0062.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814d0 | out: hHeap=0x1e0000) returned 1 [0062.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810e8 | out: hHeap=0x1e0000) returned 1 [0062.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275330 | out: hHeap=0x1e0000) returned 1 [0062.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0062.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2820d0 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281368 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814f8 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2811d8 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0062.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281430 | out: hHeap=0x1e0000) returned 1 [0062.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d908 | out: hHeap=0x1e0000) returned 1 [0062.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2810c0 | out: hHeap=0x1e0000) returned 1 [0062.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281340 | out: hHeap=0x1e0000) returned 1 [0062.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dac8 | out: hHeap=0x1e0000) returned 1 [0062.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1f8 [0062.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275400 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281fb8 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754e0 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f0d0 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d848 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dae8 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d8a8 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27da68 [0062.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dac8 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c390 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281430 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810c0 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d7a8 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d908 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd08 [0062.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dbe8 [0062.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281340 [0062.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281368 [0062.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275330 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2811d8 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753b0 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd88 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814d0 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814f8 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2810e8 [0062.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816b0 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f370 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0062.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c498 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281548 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0062.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281688 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281610 [0062.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281570 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815e8 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f220 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0062.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c4f0 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815c0 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281638 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0062.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0062.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0062.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0062.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb30 [0062.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fae0 [0062.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0062.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0062.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0062.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0062.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f978 [0062.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0062.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f860 [0062.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281570 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816d8 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2815e8 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281548 | out: hHeap=0x1e0000) returned 1 [0062.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281598 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c498 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281660 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281688 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d308 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281610 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0062.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f370 | out: hHeap=0x1e0000) returned 1 [0062.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f48 [0062.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0062.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0062.295] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0062.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27cf28 [0062.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f370 [0062.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f370 | out: hHeap=0x1e0000) returned 1 [0062.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.296] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0062.296] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xf9f1309a, dwHighDateTime=0x1d54712)) [0062.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27cf28 [0062.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ed50 [0062.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ed50 | out: hHeap=0x1e0000) returned 1 [0062.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815e8 [0062.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816d8 | out: hHeap=0x1e0000) returned 1 [0062.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0062.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0062.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0062.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753a0 [0062.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0062.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x281840 [0062.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0062.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0062.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0062.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0062.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281688 [0062.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281610 [0062.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0062.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0062.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0062.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0062.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0062.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e108 [0062.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0062.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e288 [0062.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0062.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0062.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0062.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0062.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0062.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0062.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0062.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755e0 [0062.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0062.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0062.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0062.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e108 | out: hHeap=0x1e0000) returned 1 [0062.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0062.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0062.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0062.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0062.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281548 [0062.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0062.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281570 [0062.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0062.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281660 | out: hHeap=0x1e0000) returned 1 [0062.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0062.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0062.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0062.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0062.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0062.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9f0 [0062.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0062.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c08 [0062.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0062.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0062.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0062.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0062.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0062.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e2b8 [0062.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0062.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0062.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0062.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0062.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281570 | out: hHeap=0x1e0000) returned 1 [0062.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281660 | out: hHeap=0x1e0000) returned 1 [0062.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281598 | out: hHeap=0x1e0000) returned 1 [0062.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0062.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9f0 | out: hHeap=0x1e0000) returned 1 [0062.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9c8 | out: hHeap=0x1e0000) returned 1 [0062.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0062.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0062.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2b8 | out: hHeap=0x1e0000) returned 1 [0062.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0062.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0062.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0062.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0062.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0062.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0062.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0062.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0062.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0062.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0062.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0062.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816d8 | out: hHeap=0x1e0000) returned 1 [0062.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e288 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281840 | out: hHeap=0x1e0000) returned 1 [0062.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281688 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281610 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0062.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0062.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27de08 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0062.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0062.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0062.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0062.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0062.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281548 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f48 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816b0 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281408 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0062.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254720 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0062.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0062.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0062.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0062.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0062.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0062.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0062.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0062.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0062.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0062.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0062.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0062.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0062.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0062.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0062.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e438 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0062.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2820d0 | out: hHeap=0x1e0000) returned 1 [0062.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281570 | out: hHeap=0x1e0000) returned 1 [0062.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dec8 | out: hHeap=0x1e0000) returned 1 [0062.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281598 | out: hHeap=0x1e0000) returned 1 [0062.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd68 | out: hHeap=0x1e0000) returned 1 [0062.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0062.373] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.374] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0062.375] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.376] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0062.376] GetFileType (hFile=0x1f8) returned 0x1 [0062.377] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0062.379] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.379] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0062.379] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.380] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0062.380] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.380] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0062.380] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.380] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x13000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x13000, lpOverlapped=0x0) returned 1 [0062.381] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0x7ec, lpOverlapped=0x0) returned 1 [0062.382] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.382] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x13000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x13000, lpOverlapped=0x0) returned 1 [0062.382] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x7e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x7e0, lpOverlapped=0x0) returned 1 [0062.382] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x13870, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.383] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xc, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0xc, lpOverlapped=0x0) returned 1 [0062.383] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.383] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x94, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x94, lpOverlapped=0x0) returned 1 [0062.383] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.383] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0062.383] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.384] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0062.384] CloseHandle (hObject=0x1f8) returned 1 [0062.386] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0062.386] lstrcmpW (lpString1="SetupResources.dll", lpString2=".") returned 1 [0062.386] lstrcmpW (lpString1="SetupResources.dll", lpString2="..") returned 1 [0062.386] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\3082\\" | out: lpString1="C:\\588bce7c90097ed212\\3082\\") returned="C:\\588bce7c90097ed212\\3082\\" [0062.387] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\3082\\", lpString2="SetupResources.dll" | out: lpString1="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" [0062.387] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\3082\\SetupResources.dll") returned 1 [0062.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276068 [0062.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0062.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0062.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0062.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0062.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816b0 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281610 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281548 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb90 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281570 [0062.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281688 [0062.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815e8 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815c0 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281638 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f7c0 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0062.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0062.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0062.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0062.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281688 | out: hHeap=0x1e0000) returned 1 [0062.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0062.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0062.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0062.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281688 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb30 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f860 [0062.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0062.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f810 [0062.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0062.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0062.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0062.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0062.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0062.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0062.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0062.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275350 [0062.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0062.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0062.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0062.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275620 [0062.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755e0 [0062.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275580 [0062.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0062.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0062.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0062.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0062.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0062.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0062.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0062.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275360 [0062.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0062.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275640 [0062.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0062.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0062.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0062.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0062.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275310 | out: hHeap=0x1e0000) returned 1 [0062.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0062.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0062.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754b0 | out: hHeap=0x1e0000) returned 1 [0062.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0062.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275350 | out: hHeap=0x1e0000) returned 1 [0062.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e228 [0062.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0062.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c498 [0062.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd48 | out: hHeap=0x1e0000) returned 1 [0062.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282028 [0062.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0062.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e468 [0062.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0062.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0062.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c498 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0062.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0062.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0062.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0062.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0062.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281660 | out: hHeap=0x1e0000) returned 1 [0062.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f7c0 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2754c0 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816b0 | out: hHeap=0x1e0000) returned 1 [0062.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281610 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281548 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281688 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d768 | out: hHeap=0x1e0000) returned 1 [0062.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2815c0 | out: hHeap=0x1e0000) returned 1 [0062.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d888 | out: hHeap=0x1e0000) returned 1 [0062.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281638 | out: hHeap=0x1e0000) returned 1 [0062.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d948 | out: hHeap=0x1e0000) returned 1 [0062.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e108 [0062.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275310 [0062.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2820d0 [0062.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754b0 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f140 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d888 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d768 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d948 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd48 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd68 [0062.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c498 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281548 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281688 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27de08 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dec8 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d008 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0c8 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281610 [0062.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815c0 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2754c0 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816b0 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275350 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d308 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281638 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281660 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f7c0 [0062.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e468 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fba8 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e138 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823a8 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0062.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fab8 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa68 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0062.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f888 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f7e8 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f838 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8d8 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e730 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0062.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f978 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f950 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0062.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0062.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0062.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f838 | out: hHeap=0x1e0000) returned 1 [0062.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf88 | out: hHeap=0x1e0000) returned 1 [0062.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8d8 | out: hHeap=0x1e0000) returned 1 [0062.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d028 | out: hHeap=0x1e0000) returned 1 [0062.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa90 | out: hHeap=0x1e0000) returned 1 [0062.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0062.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fab8 | out: hHeap=0x1e0000) returned 1 [0062.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa68 | out: hHeap=0x1e0000) returned 1 [0062.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0062.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f888 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0062.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f7e8 | out: hHeap=0x1e0000) returned 1 [0062.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0062.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0062.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef10 | out: hHeap=0x1e0000) returned 1 [0062.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823e0 [0062.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0062.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8d8 [0062.474] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0062.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d508 [0062.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f1b0 [0062.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f1b0 | out: hHeap=0x1e0000) returned 1 [0062.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.474] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0062.474] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfa0dcad5, dwHighDateTime=0x1d54712)) [0062.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d508 [0062.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0062.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0062.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f838 [0062.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8d8 | out: hHeap=0x1e0000) returned 1 [0062.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755f0 [0062.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275630 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x281c60 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0062.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0062.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834a8 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0062.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0062.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0062.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbd0 [0062.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0062.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0062.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275600 [0062.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0062.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275610 [0062.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0062.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0062.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0062.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275600 | out: hHeap=0x1e0000) returned 1 [0062.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e228 [0062.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0062.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0062.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0062.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0062.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0062.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0062.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0062.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0062.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0062.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0062.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0062.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0062.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0062.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0062.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbf8 [0062.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9f0 [0062.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0062.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa40 [0062.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0062.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fbf8 | out: hHeap=0x1e0000) returned 1 [0062.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa68 [0062.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0062.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fae0 [0062.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0062.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0062.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbf8 [0062.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fab8 [0062.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bf0 [0062.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0062.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0062.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0062.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0062.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275570 [0062.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e408 [0062.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0062.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0062.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0062.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0062.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa40 | out: hHeap=0x1e0000) returned 1 [0062.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa68 | out: hHeap=0x1e0000) returned 1 [0062.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fae0 | out: hHeap=0x1e0000) returned 1 [0062.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa90 | out: hHeap=0x1e0000) returned 1 [0062.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fbf8 | out: hHeap=0x1e0000) returned 1 [0062.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fab8 | out: hHeap=0x1e0000) returned 1 [0062.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283548 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283568 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834c8 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0062.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0062.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0062.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275520 | out: hHeap=0x1e0000) returned 1 [0062.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa40 | out: hHeap=0x1e0000) returned 1 [0062.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0062.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0062.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0062.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0062.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283528 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c60 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0062.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fbd0 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d188 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0062.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d1c8 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0062.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0062.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834a8 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275630 | out: hHeap=0x1e0000) returned 1 [0062.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9f0 | out: hHeap=0x1e0000) returned 1 [0062.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2823e0 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fba8 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281570 | out: hHeap=0x1e0000) returned 1 [0062.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2815e8 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281598 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0062.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb30 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f860 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0062.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f810 | out: hHeap=0x1e0000) returned 1 [0062.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0062.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb90 | out: hHeap=0x1e0000) returned 1 [0062.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2816d8 | out: hHeap=0x1e0000) returned 1 [0062.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0062.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb08 | out: hHeap=0x1e0000) returned 1 [0062.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275520 | out: hHeap=0x1e0000) returned 1 [0062.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275630 | out: hHeap=0x1e0000) returned 1 [0062.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0062.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275650 | out: hHeap=0x1e0000) returned 1 [0062.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755e0 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c548 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0062.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0062.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f810 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0062.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0062.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0062.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0062.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0062.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0062.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.558] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\3082\\SetupResources.dll" (normalized: "c:\\588bce7c90097ed212\\3082\\setupresources.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0062.559] GetFileType (hFile=0x1f8) returned 0x1 [0062.559] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0062.561] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.561] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0062.561] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.561] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0062.562] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.562] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0062.562] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.562] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0062.562] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x8c8, lpOverlapped=0x0) returned 1 [0062.563] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.563] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0062.563] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8c0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x8c0, lpOverlapped=0x0) returned 1 [0062.563] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x4950, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0062.563] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x8, lpOverlapped=0x0) returned 1 [0062.563] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.564] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x98, lpOverlapped=0x0) returned 1 [0062.564] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.567] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0062.568] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0062.568] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0062.568] CloseHandle (hObject=0x1f8) returned 1 [0062.570] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0062.570] FindClose (in: hFindFile=0x249e60 | out: hFindFile=0x249e60) returned 1 [0062.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x249960 | out: hHeap=0x1e0000) returned 1 [0062.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0062.571] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\Client\\" | out: lpString1="C:\\588bce7c90097ed212\\Client\\") returned="C:\\588bce7c90097ed212\\Client\\" [0062.571] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Client\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\Client\\*") returned="C:\\588bce7c90097ed212\\Client\\*" [0062.571] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\Client\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0062.614] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0062.614] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.615] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0062.615] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0062.615] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0062.615] lstrcmpW (lpString1="Parameterinfo.xml", lpString2=".") returned 1 [0062.615] lstrcmpW (lpString1="Parameterinfo.xml", lpString2="..") returned 1 [0062.615] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Client\\" | out: lpString1="C:\\588bce7c90097ed212\\Client\\") returned="C:\\588bce7c90097ed212\\Client\\" [0062.615] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Client\\", lpString2="Parameterinfo.xml" | out: lpString1="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" [0062.615] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml") returned 1 [0062.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0062.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e2e8 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb30 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282178 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0062.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0062.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f7e8 [0062.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f810 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f978 [0062.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f770 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f888 [0062.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f838 [0062.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0062.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0062.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0062.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0062.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275570 [0062.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0062.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f7e8 | out: hHeap=0x1e0000) returned 1 [0062.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0062.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0062.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0062.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0062.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f860 [0062.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0062.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9f0 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fae0 [0062.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275630 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823e0 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c4f0 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0062.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0062.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275510 [0062.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275520 [0062.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0062.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0062.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275550 [0062.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275620 [0062.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0062.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275640 [0062.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275540 [0062.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0062.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0062.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0062.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0062.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0062.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0062.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0062.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0062.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0062.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0062.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275680 [0062.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275660 [0062.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0062.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0062.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0062.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0062.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0062.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0062.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0062.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275520 | out: hHeap=0x1e0000) returned 1 [0062.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0062.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0062.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e378 [0062.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0062.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c2e0 [0062.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf48 | out: hHeap=0x1e0000) returned 1 [0062.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2823a8 [0062.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0062.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c2e0 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2823a8 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275620 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0062.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d148 | out: hHeap=0x1e0000) returned 1 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2823e0 | out: hHeap=0x1e0000) returned 1 [0062.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f888 | out: hHeap=0x1e0000) returned 1 [0062.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f838 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275650 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282178 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa90 | out: hHeap=0x1e0000) returned 1 [0062.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4a8 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f860 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dca8 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0062.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d988 | out: hHeap=0x1e0000) returned 1 [0062.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f770 | out: hHeap=0x1e0000) returned 1 [0062.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d9e8 | out: hHeap=0x1e0000) returned 1 [0062.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e498 [0062.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755e0 [0062.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282220 [0062.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275520 [0062.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e960 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d988 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d9e8 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dca8 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf48 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d028 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c2e0 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fba8 [0062.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbd0 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d148 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf88 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d188 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d1c8 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f838 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa40 [0062.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275620 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8d8 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275600 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4a8 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f770 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f7e8 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f860 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e138 [0062.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbf8 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275610 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823e0 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f888 [0062.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0062.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0062.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0062.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f950 [0062.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0062.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275550 [0062.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb08 [0062.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275640 [0062.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0062.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0062.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0062.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa68 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0062.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fab8 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0062.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0062.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f888 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f950 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0062.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb08 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0062.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0062.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282108 [0062.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0062.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0062.650] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0062.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d668 [0062.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f1b0 [0062.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f1b0 | out: hHeap=0x1e0000) returned 1 [0062.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.651] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0062.651] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfa2804a5, dwHighDateTime=0x1d54712)) [0062.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d668 [0062.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb20 [0062.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb20 | out: hHeap=0x1e0000) returned 1 [0062.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0062.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f888 [0062.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0062.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0062.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0062.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0062.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0062.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275550 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755a0 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275640 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281b58 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0062.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0062.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833a8 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0062.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834a8 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0062.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0062.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0062.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0062.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0062.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0062.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0062.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0062.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0062.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0062.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0062.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0062.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e408 [0062.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0062.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0062.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0062.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0062.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0062.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0062.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb08 [0062.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0062.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0062.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0062.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0062.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0062.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0062.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0062.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0062.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0062.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0062.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0062.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0062.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f950 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280120 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0062.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bf0 [0062.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0062.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0062.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0062.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0062.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0062.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0062.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0062.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0062.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0062.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0062.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0062.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f950 | out: hHeap=0x1e0000) returned 1 [0062.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0062.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff68 | out: hHeap=0x1e0000) returned 1 [0062.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280120 | out: hHeap=0x1e0000) returned 1 [0062.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcc0 | out: hHeap=0x1e0000) returned 1 [0062.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834c8 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283408 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283708 | out: hHeap=0x1e0000) returned 1 [0062.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0062.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280080 | out: hHeap=0x1e0000) returned 1 [0062.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb08 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0062.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834a8 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b58 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0062.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283548 | out: hHeap=0x1e0000) returned 1 [0062.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283568 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283488 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0062.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0062.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0062.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833a8 | out: hHeap=0x1e0000) returned 1 [0062.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836c8 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836e8 | out: hHeap=0x1e0000) returned 1 [0062.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0062.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282108 | out: hHeap=0x1e0000) returned 1 [0062.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fbf8 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f810 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f978 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0062.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c4f0 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9c8 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9f0 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fae0 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275630 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0062.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0062.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb30 | out: hHeap=0x1e0000) returned 1 [0062.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0062.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0062.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0062.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0062.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0062.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0062.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0062.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0062.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0062.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0062.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0062.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0062.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a48 | out: hHeap=0x1e0000) returned 1 [0062.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0062.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0062.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0062.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283948 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0062.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f978 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0062.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0062.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0062.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0062.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0062.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0062.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0062.829] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0062.830] GetFileType (hFile=0x1f8) returned 0x1 [0062.830] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0063.762] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0063.763] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0063.763] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0063.763] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0063.763] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0063.764] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0063.764] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0063.764] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x31000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x31000, lpOverlapped=0x0) returned 1 [0063.766] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x3b4, lpOverlapped=0x0) returned 1 [0063.771] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0063.771] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x31000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x31000, lpOverlapped=0x0) returned 1 [0063.772] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x3b0, lpOverlapped=0x0) returned 1 [0063.772] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x31440, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0063.772] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x4, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x4, lpOverlapped=0x0) returned 1 [0063.773] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0063.773] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x9c, lpOverlapped=0x0) returned 1 [0063.773] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0063.773] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0063.773] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0063.774] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0063.774] CloseHandle (hObject=0x1f8) returned 1 [0063.779] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0063.779] lstrcmpW (lpString1="UiInfo.xml", lpString2=".") returned 1 [0063.779] lstrcmpW (lpString1="UiInfo.xml", lpString2="..") returned 1 [0063.779] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Client\\" | out: lpString1="C:\\588bce7c90097ed212\\Client\\") returned="C:\\588bce7c90097ed212\\Client\\" [0063.779] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Client\\", lpString2="UiInfo.xml" | out: lpString1="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" [0063.780] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Client\\UiInfo.xml") returned 1 [0063.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0063.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e138 [0063.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0063.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0063.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0063.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0063.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0063.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f810 [0063.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0063.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e730 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0063.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0063.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0063.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0063.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fab8 [0063.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0063.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0063.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f978 [0063.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa68 [0063.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0063.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0063.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0063.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0063.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0063.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbf8 [0063.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0063.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f888 [0063.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f950 [0063.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0063.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275630 [0063.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0063.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0063.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0063.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0063.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0063.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9c8 | out: hHeap=0x1e0000) returned 1 [0063.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0063.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0063.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0063.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0063.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0063.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0063.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0063.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0063.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0063.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0063.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0063.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0063.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0063.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0063.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275550 [0063.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0063.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0063.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0063.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0063.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0063.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0063.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0063.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275670 [0063.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0063.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0063.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0063.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0063.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0063.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275640 [0063.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0063.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275610 [0063.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275660 [0063.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0063.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275570 [0063.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0063.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0063.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0063.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0063.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0063.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0063.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0063.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0063.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0063.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0063.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275570 | out: hHeap=0x1e0000) returned 1 [0063.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275680 [0063.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0063.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275690 [0063.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275530 | out: hHeap=0x1e0000) returned 1 [0063.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0063.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0063.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0063.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0063.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0063.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0063.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0063.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0063.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0063.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0063.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a90 [0063.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0063.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0063.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0063.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c4f0 [0063.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a248 | out: hHeap=0x1e0000) returned 1 [0063.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282098 [0063.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0063.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0063.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0063.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0063.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0063.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0063.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c4f0 | out: hHeap=0x1e0000) returned 1 [0063.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0063.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282098 | out: hHeap=0x1e0000) returned 1 [0063.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275640 | out: hHeap=0x1e0000) returned 1 [0063.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0063.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0063.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0063.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0063.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0063.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0063.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0063.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0063.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0063.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f950 | out: hHeap=0x1e0000) returned 1 [0063.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d708 | out: hHeap=0x1e0000) returned 1 [0063.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f928 | out: hHeap=0x1e0000) returned 1 [0063.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d328 | out: hHeap=0x1e0000) returned 1 [0063.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275630 | out: hHeap=0x1e0000) returned 1 [0063.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27dd28 | out: hHeap=0x1e0000) returned 1 [0063.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d688 | out: hHeap=0x1e0000) returned 1 [0063.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0063.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0063.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0063.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0063.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275650 | out: hHeap=0x1e0000) returned 1 [0063.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0063.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0063.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0063.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0063.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6c8 | out: hHeap=0x1e0000) returned 1 [0063.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f810 | out: hHeap=0x1e0000) returned 1 [0063.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4c8 | out: hHeap=0x1e0000) returned 1 [0063.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0063.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d4e8 | out: hHeap=0x1e0000) returned 1 [0063.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0063.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d0e8 | out: hHeap=0x1e0000) returned 1 [0063.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fbf8 | out: hHeap=0x1e0000) returned 1 [0063.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0063.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f888 | out: hHeap=0x1e0000) returned 1 [0063.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cf28 | out: hHeap=0x1e0000) returned 1 [0063.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e438 [0063.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275640 [0063.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282098 [0063.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275530 [0063.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f370 [0063.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a248 [0063.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d0e8 [0063.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cf28 [0063.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6c8 [0063.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d708 [0063.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c4f0 [0063.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fae0 [0063.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb08 [0063.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4c8 [0063.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d688 [0063.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d4e8 [0063.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d328 [0063.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f810 [0063.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f888 [0063.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275570 [0063.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fbf8 [0063.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275630 [0063.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27dd28 [0063.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb30 [0063.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9f0 [0063.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f950 [0063.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e318 [0063.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0063.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0063.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0063.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0063.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0063.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eea0 [0063.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0063.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0063.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c548 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0063.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0063.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0063.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0063.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0063.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0063.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0063.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0063.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0063.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0063.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0063.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0063.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800f8 [0063.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f1b0 [0063.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830e8 [0063.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283108 [0063.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283128 [0063.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283088 [0063.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0063.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0063.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0063.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0063.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0063.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283148 [0063.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283048 [0063.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0063.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0063.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0063.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0063.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0063.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0063.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0063.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0063.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0063.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff18 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800f8 | out: hHeap=0x1e0000) returned 1 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0063.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f928 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c548 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb58 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0063.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0063.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eea0 | out: hHeap=0x1e0000) returned 1 [0063.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0063.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0063.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0063.936] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0063.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283268 [0063.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0063.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0063.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0063.937] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0063.937] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfaeb89d8, dwHighDateTime=0x1d54712)) [0063.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283168 [0063.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eff0 [0063.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eff0 | out: hHeap=0x1e0000) returned 1 [0063.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283168 | out: hHeap=0x1e0000) returned 1 [0063.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0063.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0063.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0063.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283248 [0063.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283308 [0063.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0063.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0063.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0063.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275580 [0063.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0063.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cd28 [0063.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283168 [0063.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0063.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830a8 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fc8 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831a8 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0063.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fe8 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0063.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0063.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0063.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0063.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0063.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0063.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0063.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0063.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0063.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0063.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0063.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0063.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0063.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0063.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0063.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0063.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0063.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0063.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0063.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0063.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0063.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0063.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0063.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0063.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0063.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0063.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0063.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0063.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0063.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0063.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0063.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0063.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0063.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0063.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0063.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280120 [0063.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0063.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0063.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0063.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0063.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdd8 [0063.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0063.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0063.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff40 [0063.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0063.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0063.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0063.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283448 [0063.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0063.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0063.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0063.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0063.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0063.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0063.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0063.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0063.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280120 | out: hHeap=0x1e0000) returned 1 [0063.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0063.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdd8 | out: hHeap=0x1e0000) returned 1 [0063.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd10 | out: hHeap=0x1e0000) returned 1 [0063.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff40 | out: hHeap=0x1e0000) returned 1 [0063.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff68 | out: hHeap=0x1e0000) returned 1 [0063.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283448 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0063.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0063.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0064.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff68 | out: hHeap=0x1e0000) returned 1 [0064.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0064.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0064.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836c8 | out: hHeap=0x1e0000) returned 1 [0064.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836e8 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283548 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cd28 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f928 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830a8 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0064.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283188 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0064.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831c8 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fc8 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f88 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0064.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283348 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283008 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0064.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fe8 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283168 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0064.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0064.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e318 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fab8 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f978 | out: hHeap=0x1e0000) returned 1 [0064.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa68 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a90 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa90 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0064.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0064.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0064.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0064.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0064.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0064.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9c8 | out: hHeap=0x1e0000) returned 1 [0064.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0064.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0064.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0064.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0064.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e730 | out: hHeap=0x1e0000) returned 1 [0064.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0064.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0064.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fab8 | out: hHeap=0x1e0000) returned 1 [0064.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0064.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0064.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0064.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0064.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274860 | out: hHeap=0x1e0000) returned 1 [0064.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0064.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0064.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0064.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0064.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0064.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282108 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f88 | out: hHeap=0x1e0000) returned 1 [0064.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa68 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831c8 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0064.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0064.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0064.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0064.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0064.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0064.028] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0064.029] GetFileType (hFile=0x1f8) returned 0x1 [0064.029] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0064.031] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.031] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0064.031] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.031] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0064.032] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.032] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0064.032] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0064.032] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x9000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x9000, lpOverlapped=0x0) returned 1 [0064.032] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x7f2, lpOverlapped=0x0) returned 1 [0064.034] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0064.034] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x9000, lpOverlapped=0x0) returned 1 [0064.035] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x7f0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x7f0, lpOverlapped=0x0) returned 1 [0064.035] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x9880, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0064.035] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0064.035] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.035] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0064.036] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.036] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0064.036] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.036] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0064.036] CloseHandle (hObject=0x1f8) returned 1 [0064.038] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0064.038] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0064.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f20d0 | out: hHeap=0x1e0000) returned 1 [0064.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a90 | out: hHeap=0x1e0000) returned 1 [0064.039] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\Extended\\" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\") returned="C:\\588bce7c90097ed212\\Extended\\" [0064.039] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Extended\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\*") returned="C:\\588bce7c90097ed212\\Extended\\*" [0064.039] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\Extended\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2499e0 [0064.039] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0064.040] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.040] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0064.040] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0064.040] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0064.040] lstrcmpW (lpString1="Parameterinfo.xml", lpString2=".") returned 1 [0064.040] lstrcmpW (lpString1="Parameterinfo.xml", lpString2="..") returned 1 [0064.040] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Extended\\" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\") returned="C:\\588bce7c90097ed212\\Extended\\" [0064.040] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Extended\\", lpString2="Parameterinfo.xml" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" [0064.040] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml") returned 1 [0064.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275b10 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f978 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0064.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0064.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0064.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ed50 [0064.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0064.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0064.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0064.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0064.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0064.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0064.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0064.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0064.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0064.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0064.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0064.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0064.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0064.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0064.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa68 [0064.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0064.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fab8 [0064.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0064.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0064.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0064.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0064.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0064.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0064.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb58 | out: hHeap=0x1e0000) returned 1 [0064.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0064.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0064.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0064.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275650 | out: hHeap=0x1e0000) returned 1 [0064.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0064.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0064.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0064.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0064.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0064.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0064.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0064.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0064.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0064.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0064.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0064.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824c0 [0064.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c548 [0064.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0064.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0064.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0064.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fea0 [0064.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0064.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275550 [0064.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0064.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0064.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0064.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0064.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0064.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0064.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0064.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275680 [0064.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275650 | out: hHeap=0x1e0000) returned 1 [0064.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0064.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0064.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0064.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275610 [0064.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0064.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0064.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0064.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755f0 | out: hHeap=0x1e0000) returned 1 [0064.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0064.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275610 | out: hHeap=0x1e0000) returned 1 [0064.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0064.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755d0 [0064.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0064.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755a0 [0064.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0064.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0064.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0064.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0064.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0064.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0064.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0064.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0064.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0064.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275550 | out: hHeap=0x1e0000) returned 1 [0064.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e228 [0064.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0064.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c910 [0064.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0064.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282338 [0064.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e468 [0064.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0064.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0064.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0064.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0064.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c910 | out: hHeap=0x1e0000) returned 1 [0064.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0064.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0064.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0064.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0064.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0064.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0064.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa90 | out: hHeap=0x1e0000) returned 1 [0064.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24fd40 | out: hHeap=0x1e0000) returned 1 [0064.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fab8 | out: hHeap=0x1e0000) returned 1 [0064.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f0a0 | out: hHeap=0x1e0000) returned 1 [0064.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a168 | out: hHeap=0x1e0000) returned 1 [0064.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f540 | out: hHeap=0x1e0000) returned 1 [0064.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0064.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0064.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0064.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0064.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0064.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0064.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0064.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0064.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f978 | out: hHeap=0x1e0000) returned 1 [0064.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d508 | out: hHeap=0x1e0000) returned 1 [0064.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9a0 | out: hHeap=0x1e0000) returned 1 [0064.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d6e8 | out: hHeap=0x1e0000) returned 1 [0064.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f9c8 | out: hHeap=0x1e0000) returned 1 [0064.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d648 | out: hHeap=0x1e0000) returned 1 [0064.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb58 | out: hHeap=0x1e0000) returned 1 [0064.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a228 | out: hHeap=0x1e0000) returned 1 [0064.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f928 | out: hHeap=0x1e0000) returned 1 [0064.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a208 | out: hHeap=0x1e0000) returned 1 [0064.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa68 | out: hHeap=0x1e0000) returned 1 [0064.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27a1e8 | out: hHeap=0x1e0000) returned 1 [0064.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e2b8 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275650 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282178 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275610 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec00 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a168 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a1e8 [0064.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a208 [0064.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27a228 [0064.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f540 [0064.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c910 [0064.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa68 [0064.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa90 [0064.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24fd40 [0064.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f0a0 [0064.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d648 [0064.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d508 [0064.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f928 [0064.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fab8 [0064.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275550 [0064.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb58 [0064.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755f0 [0064.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d6e8 [0064.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f978 [0064.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9a0 [0064.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f9c8 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e138 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282450 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0064.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0064.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0064.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0064.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0064.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c88 [0064.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e08 [0064.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd88 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0064.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe28 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe78 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fec8 [0064.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd38 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb20 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283bc8 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ea8 [0064.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0064.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0064.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280030 [0064.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0064.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0064.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0064.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0064.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f08 [0064.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280120 [0064.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280008 [0064.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0064.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff18 [0064.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0064.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e28 [0064.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280058 [0064.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ffe0 [0064.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800d0 [0064.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fec8 | out: hHeap=0x1e0000) returned 1 [0064.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0064.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd38 | out: hHeap=0x1e0000) returned 1 [0064.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c88 | out: hHeap=0x1e0000) returned 1 [0064.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0064.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e08 | out: hHeap=0x1e0000) returned 1 [0064.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd88 | out: hHeap=0x1e0000) returned 1 [0064.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe00 | out: hHeap=0x1e0000) returned 1 [0064.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0064.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe28 | out: hHeap=0x1e0000) returned 1 [0064.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0064.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe78 | out: hHeap=0x1e0000) returned 1 [0064.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0064.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ce8 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d28 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0064.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0064.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0064.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824c0 [0064.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c08 [0064.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0064.278] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0064.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283c68 [0064.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f1b0 [0064.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f1b0 | out: hHeap=0x1e0000) returned 1 [0064.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c68 | out: hHeap=0x1e0000) returned 1 [0064.279] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0064.279] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfb1ffdf6, dwHighDateTime=0x1d54712)) [0064.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283d48 [0064.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eea0 [0064.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eea0 | out: hHeap=0x1e0000) returned 1 [0064.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d48 | out: hHeap=0x1e0000) returned 1 [0064.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0064.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0064.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0064.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c88 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b68 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c28 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2756a0 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0064.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26caf8 [0064.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0064.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0064.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0064.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f28 [0064.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0064.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0064.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0064.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0064.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0064.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0064.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d08 [0064.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0064.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0064.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e08 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e48 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e68 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284148 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841e8 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0064.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0064.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0064.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800f8 [0064.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0064.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0064.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0064.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0064.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0064.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0064.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0064.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0064.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e168 [0064.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e408 [0064.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0064.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0064.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0064.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0064.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0064.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0064.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff40 [0064.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0064.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0064.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0064.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0064.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0064.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0064.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc70 [0064.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0064.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0064.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0064.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff68 | out: hHeap=0x1e0000) returned 1 [0064.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0064.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0064.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0064.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff90 [0064.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0064.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280080 [0064.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0064.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0064.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284028 [0064.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842e8 [0064.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0064.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0064.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0064.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0064.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0064.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0064.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0064.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd60 | out: hHeap=0x1e0000) returned 1 [0064.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff68 | out: hHeap=0x1e0000) returned 1 [0064.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0064.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff90 | out: hHeap=0x1e0000) returned 1 [0064.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280080 | out: hHeap=0x1e0000) returned 1 [0064.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0064.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284028 | out: hHeap=0x1e0000) returned 1 [0064.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e468 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842e8 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0064.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0064.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdd8 | out: hHeap=0x1e0000) returned 1 [0064.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0064.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0064.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841e8 | out: hHeap=0x1e0000) returned 1 [0064.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff40 | out: hHeap=0x1e0000) returned 1 [0064.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0064.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0064.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284148 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26caf8 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe00 | out: hHeap=0x1e0000) returned 1 [0064.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0064.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800f8 | out: hHeap=0x1e0000) returned 1 [0064.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f28 | out: hHeap=0x1e0000) returned 1 [0064.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d48 | out: hHeap=0x1e0000) returned 1 [0064.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0064.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0064.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d08 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d28 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ce8 | out: hHeap=0x1e0000) returned 1 [0064.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e48 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e68 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e08 | out: hHeap=0x1e0000) returned 1 [0064.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0064.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0064.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0064.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc70 | out: hHeap=0x1e0000) returned 1 [0064.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0064.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0064.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0064.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0064.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0064.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0064.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0064.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0064.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fea0 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c548 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0064.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0064.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0064.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0064.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0064.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0064.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ed50 | out: hHeap=0x1e0000) returned 1 [0064.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0064.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0064.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0064.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0064.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274840 | out: hHeap=0x1e0000) returned 1 [0064.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0064.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0064.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0064.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0064.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0064.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0064.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284028 | out: hHeap=0x1e0000) returned 1 [0064.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0064.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0064.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0064.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0064.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e288 | out: hHeap=0x1e0000) returned 1 [0064.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0064.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0064.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0064.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0064.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0064.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0064.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd88 | out: hHeap=0x1e0000) returned 1 [0064.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc70 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e48 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e08 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0064.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0064.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0064.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0064.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0064.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0064.796] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0064.797] GetFileType (hFile=0x1f8) returned 0x1 [0064.798] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0064.916] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.917] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0064.917] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.917] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0064.917] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.918] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0064.918] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0064.918] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x16000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x16000, lpOverlapped=0x0) returned 1 [0064.919] ReadFile (in: hFile=0x1f8, lpBuffer=0x259e60, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesRead=0x1666da4*=0xbf2, lpOverlapped=0x0) returned 1 [0064.920] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0064.920] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x16000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x16000, lpOverlapped=0x0) returned 1 [0064.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0xbf0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de0*=0xbf0, lpOverlapped=0x0) returned 1 [0064.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x16c80, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0064.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x2, lpOverlapped=0x0) returned 1 [0064.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.921] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x9e, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666de4*=0x9e, lpOverlapped=0x0) returned 1 [0064.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0064.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0064.922] WriteFile (in: hFile=0x1f8, lpBuffer=0x259e60*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x259e60*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0064.922] CloseHandle (hObject=0x1f8) returned 1 [0064.925] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0064.925] lstrcmpW (lpString1="UiInfo.xml", lpString2=".") returned 1 [0064.926] lstrcmpW (lpString1="UiInfo.xml", lpString2="..") returned 1 [0064.926] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Extended\\" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\") returned="C:\\588bce7c90097ed212\\Extended\\" [0064.926] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Extended\\", lpString2="UiInfo.xml" | out: lpString1="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" [0064.926] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml") returned 1 [0064.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275ba8 [0064.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0064.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ffe0 [0064.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2821e8 [0064.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0064.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0064.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0064.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdd8 [0064.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0064.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280030 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0064.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0064.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0064.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0064.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd38 [0064.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280120 [0064.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0064.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0064.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d08 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c88 [0064.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc70 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0064.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0064.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0064.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280120 | out: hHeap=0x1e0000) returned 1 [0064.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0064.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0064.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0064.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0064.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ffb8 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800f8 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824f8 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0064.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0064.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0064.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280008 [0064.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0064.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275690 [0064.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0064.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0064.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0064.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0064.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0064.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0064.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275500 [0064.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0064.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0064.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0064.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0064.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0064.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0064.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0064.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0064.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0064.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275590 | out: hHeap=0x1e0000) returned 1 [0064.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275510 [0064.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0064.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275540 [0064.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0064.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0064.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0064.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0064.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0064.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0064.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0064.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0064.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0064.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0064.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0064.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0064.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0064.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e138 [0064.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0064.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c548 [0064.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0064.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282028 [0064.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0064.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0064.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0064.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0064.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0064.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0064.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c548 | out: hHeap=0x1e0000) returned 1 [0064.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e138 | out: hHeap=0x1e0000) returned 1 [0064.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0064.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0064.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0064.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0064.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0064.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283dc8 | out: hHeap=0x1e0000) returned 1 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0064.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcc0 | out: hHeap=0x1e0000) returned 1 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0064.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fce8 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275670 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d08 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0064.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0064.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275660 | out: hHeap=0x1e0000) returned 1 [0064.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275680 | out: hHeap=0x1e0000) returned 1 [0064.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0064.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0064.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2821e8 | out: hHeap=0x1e0000) returned 1 [0064.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdd8 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280030 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0064.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0064.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0064.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d88 | out: hHeap=0x1e0000) returned 1 [0064.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc70 | out: hHeap=0x1e0000) returned 1 [0064.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c88 | out: hHeap=0x1e0000) returned 1 [0064.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e468 [0064.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275660 [0064.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823a8 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275670 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eea0 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d08 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e08 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c88 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283bc8 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e28 [0064.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c548 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280030 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fea0 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c08 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c28 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e48 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b68 [0064.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe78 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fec8 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275590 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd88 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275680 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e68 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280058 [0064.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff40 [0064.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280120 [0064.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e2e8 [0064.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280080 [0064.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e138 [0064.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0064.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823e0 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb20 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0064.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0064.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5a0 [0065.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0065.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0065.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0065.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0065.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdd8 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe28 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0065.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800d0 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff18 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f220 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f08 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ea8 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0065.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f28 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc70 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0065.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284288 [0065.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0065.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0065.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0065.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0065.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0065.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0065.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0065.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff90 [0065.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800d0 | out: hHeap=0x1e0000) returned 1 [0065.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0065.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff18 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d88 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0065.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdd8 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe28 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283dc8 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ee8 | out: hHeap=0x1e0000) returned 1 [0065.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ce8 | out: hHeap=0x1e0000) returned 1 [0065.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0065.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d28 | out: hHeap=0x1e0000) returned 1 [0065.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283be8 | out: hHeap=0x1e0000) returned 1 [0065.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb20 | out: hHeap=0x1e0000) returned 1 [0065.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0065.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0065.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.029] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0065.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283be8 [0065.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0065.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0065.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283be8 | out: hHeap=0x1e0000) returned 1 [0065.030] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0065.030] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfb92688c, dwHighDateTime=0x1d54712)) [0065.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283da8 [0065.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0065.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0065.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0065.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800d0 [0065.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0065.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0065.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0065.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275540 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x281a50 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0065.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0065.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0065.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0065.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0065.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f68 [0065.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842a8 [0065.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284148 [0065.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284208 [0065.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0065.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841e8 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840c8 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284308 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284328 [0065.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841a8 [0065.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284228 [0065.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284108 [0065.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0065.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe28 [0065.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0065.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0065.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274840 [0065.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274730 [0065.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0065.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0065.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0065.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0065.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274840 | out: hHeap=0x1e0000) returned 1 [0065.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e168 [0065.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0065.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0065.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0065.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0065.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0065.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0065.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0065.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0065.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0065.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0065.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0065.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0065.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdd8 [0065.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0065.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff18 [0065.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0065.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0065.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0065.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0065.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b18 [0065.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284268 [0065.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0065.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842e8 [0065.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0065.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0065.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0065.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0065.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0065.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747a0 [0065.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0065.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdd8 | out: hHeap=0x1e0000) returned 1 [0065.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff18 | out: hHeap=0x1e0000) returned 1 [0065.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0065.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0065.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0065.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284268 | out: hHeap=0x1e0000) returned 1 [0065.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0065.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0065.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0065.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842e8 | out: hHeap=0x1e0000) returned 1 [0065.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0065.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0065.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0065.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0065.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284228 | out: hHeap=0x1e0000) returned 1 [0065.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284108 | out: hHeap=0x1e0000) returned 1 [0065.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0065.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841a8 | out: hHeap=0x1e0000) returned 1 [0065.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0065.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0065.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe28 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283dc8 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0065.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842a8 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284148 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0065.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284208 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f68 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841e8 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0065.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0065.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0065.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0065.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840c8 | out: hHeap=0x1e0000) returned 1 [0065.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0065.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284308 | out: hHeap=0x1e0000) returned 1 [0065.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284328 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0065.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0065.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747a0 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280080 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd38 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0065.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd60 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280008 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c968 | out: hHeap=0x1e0000) returned 1 [0065.060] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d48 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ffb8 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0065.061] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800f8 | out: hHeap=0x1e0000) returned 1 [0065.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0065.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0065.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0065.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c68 | out: hHeap=0x1e0000) returned 1 [0065.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0065.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ffe0 | out: hHeap=0x1e0000) returned 1 [0065.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0065.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0065.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0065.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0065.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0065.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0065.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274840 | out: hHeap=0x1e0000) returned 1 [0065.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0065.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e0 | out: hHeap=0x1e0000) returned 1 [0065.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0065.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0065.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842e8 | out: hHeap=0x1e0000) returned 1 [0065.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0065.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0065.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0065.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0065.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0065.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0065.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0065.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0065.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0065.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0065.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0065.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282108 | out: hHeap=0x1e0000) returned 1 [0065.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0065.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe28 | out: hHeap=0x1e0000) returned 1 [0065.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841e8 | out: hHeap=0x1e0000) returned 1 [0065.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0065.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0065.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0065.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0065.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0065.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0065.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0065.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.228] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0065.228] GetFileType (hFile=0x1f8) returned 0x1 [0065.228] ReadFile (in: hFile=0x1f8, lpBuffer=0x25de80, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0065.231] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.231] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.231] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.232] ReadFile (in: hFile=0x1f8, lpBuffer=0x25de80, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0065.232] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.232] WriteFile (in: hFile=0x1f8, lpBuffer=0x25de80*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0065.232] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.233] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x9000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x9000, lpOverlapped=0x0) returned 1 [0065.233] ReadFile (in: hFile=0x1f8, lpBuffer=0x25de80, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesRead=0x1666da4*=0x7fa, lpOverlapped=0x0) returned 1 [0065.234] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.234] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x9000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x9000, lpOverlapped=0x0) returned 1 [0065.234] WriteFile (in: hFile=0x1f8, lpBuffer=0x25de80*, nNumberOfBytesToWrite=0x7f0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesWritten=0x1666de0*=0x7f0, lpOverlapped=0x0) returned 1 [0065.234] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x9880, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.235] WriteFile (in: hFile=0x1f8, lpBuffer=0x25de80*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesWritten=0x1666de4*=0xa, lpOverlapped=0x0) returned 1 [0065.235] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.235] WriteFile (in: hFile=0x1f8, lpBuffer=0x25de80*, nNumberOfBytesToWrite=0x96, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesWritten=0x1666de4*=0x96, lpOverlapped=0x0) returned 1 [0065.235] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.236] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.236] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.236] WriteFile (in: hFile=0x1f8, lpBuffer=0x25de80*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25de80*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0065.236] CloseHandle (hObject=0x1f8) returned 1 [0065.239] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0065.239] FindClose (in: hFindFile=0x2499e0 | out: hFindFile=0x2499e0) returned 1 [0065.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2238 | out: hHeap=0x1e0000) returned 1 [0065.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0065.240] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0065.240] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="*" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\*") returned="C:\\588bce7c90097ed212\\Graphics\\*" [0065.240] FindFirstFileW (in: lpFileName="C:\\588bce7c90097ed212\\Graphics\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249b20 [0065.242] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0065.242] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.242] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0065.243] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0065.243] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Print.ico", cAlternateFileName="")) returned 1 [0065.243] lstrcmpW (lpString1="Print.ico", lpString2=".") returned 1 [0065.243] lstrcmpW (lpString1="Print.ico", lpString2="..") returned 1 [0065.243] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0065.243] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Print.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Print.ico" [0065.244] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Print.ico") returned 1 [0065.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275cd8 [0065.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0065.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280008 [0065.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282108 [0065.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284328 [0065.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff18 [0065.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f68 [0065.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ffe0 [0065.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284028 [0065.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0065.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284048 [0065.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0065.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0065.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0065.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0065.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0065.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0065.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0065.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0065.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc70 [0065.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f88 [0065.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fc8 [0065.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284008 [0065.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842a8 [0065.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284088 [0065.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0065.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284268 [0065.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280080 [0065.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0065.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0065.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0065.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0065.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0065.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0065.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0065.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0065.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0065.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0065.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0065.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0065.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0065.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284228 [0065.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdd8 [0065.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0065.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0065.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842e8 [0065.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800d0 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff90 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0065.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0065.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0065.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0065.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0065.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0065.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275580 [0065.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274730 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274870 [0065.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0065.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0065.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0065.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841e8 [0065.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0065.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0065.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0065.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755a0 [0065.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2747b0 [0065.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0065.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0065.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0065.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0065.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0065.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275690 | out: hHeap=0x1e0000) returned 1 [0065.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840c8 [0065.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0065.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0065.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0065.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275580 | out: hHeap=0x1e0000) returned 1 [0065.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e2e8 [0065.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0065.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c5a0 [0065.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840c8 | out: hHeap=0x1e0000) returned 1 [0065.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2822c8 [0065.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275510 | out: hHeap=0x1e0000) returned 1 [0065.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0065.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0065.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5a0 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275560 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0065.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841e8 | out: hHeap=0x1e0000) returned 1 [0065.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0065.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0065.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0065.403] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284208 [0065.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcc0 | out: hHeap=0x1e0000) returned 1 [0065.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fc8 | out: hHeap=0x1e0000) returned 1 [0065.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0065.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284008 | out: hHeap=0x1e0000) returned 1 [0065.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0065.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842a8 | out: hHeap=0x1e0000) returned 1 [0065.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f88 | out: hHeap=0x1e0000) returned 1 [0065.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.404] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282108 | out: hHeap=0x1e0000) returned 1 [0065.405] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff18 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284328 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ffe0 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f68 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284028 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdd8 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284228 | out: hHeap=0x1e0000) returned 1 [0065.406] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff68 | out: hHeap=0x1e0000) returned 1 [0065.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284088 | out: hHeap=0x1e0000) returned 1 [0065.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280080 | out: hHeap=0x1e0000) returned 1 [0065.407] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284268 | out: hHeap=0x1e0000) returned 1 [0065.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e138 [0065.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275510 [0065.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2823e0 [0065.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275560 [0065.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f220 [0065.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284148 [0065.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284008 [0065.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284028 [0065.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284228 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f68 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5a0 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff18 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdd8 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284088 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284268 [0065.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284288 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842a8 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff68 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800f8 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275690 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280080 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275580 [0065.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840c8 [0065.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ffb8 [0065.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ffe0 [0065.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe28 [0065.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0065.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0065.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2821e8 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ed50 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284308 [0065.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284328 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284108 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0065.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fc8 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f88 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0065.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841a8 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd38 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f1b0 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0065.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841e8 [0065.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845c8 [0065.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284668 [0065.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cd88 [0065.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0065.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843a8 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846a8 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284448 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284628 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0065.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0065.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0065.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0065.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0065.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0065.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0065.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0065.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd10 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284328 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd38 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284108 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd60 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcc0 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fc8 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0065.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f88 | out: hHeap=0x1e0000) returned 1 [0065.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0065.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fce8 | out: hHeap=0x1e0000) returned 1 [0065.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0065.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0065.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284308 | out: hHeap=0x1e0000) returned 1 [0065.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841a8 | out: hHeap=0x1e0000) returned 1 [0065.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ed50 | out: hHeap=0x1e0000) returned 1 [0065.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0065.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284308 [0065.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.423] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0065.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283f88 [0065.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0065.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef10 | out: hHeap=0x1e0000) returned 1 [0065.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f88 | out: hHeap=0x1e0000) returned 1 [0065.477] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0065.477] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfbd78dbe, dwHighDateTime=0x1d54712)) [0065.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283f88 [0065.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0065.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0065.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f88 | out: hHeap=0x1e0000) returned 1 [0065.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0065.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0065.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284328 [0065.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f88 [0065.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0065.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0065.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274740 [0065.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d2a0 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841a8 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fc8 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284108 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0065.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0065.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844c8 [0065.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846e8 [0065.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284708 [0065.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284588 [0065.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284508 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284528 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0065.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0065.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0065.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747a0 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274750 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0065.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747a0 | out: hHeap=0x1e0000) returned 1 [0065.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0065.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0065.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0065.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0065.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0065.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0065.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747a0 [0065.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0065.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0065.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0065.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0065.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747a0 | out: hHeap=0x1e0000) returned 1 [0065.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd38 [0065.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0065.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0065.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0065.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd10 | out: hHeap=0x1e0000) returned 1 [0065.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0065.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0065.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0065.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0065.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0065.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0065.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0065.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0065.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284548 [0065.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0065.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0065.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1c8 [0065.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0065.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0065.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274730 [0065.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0065.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd60 | out: hHeap=0x1e0000) returned 1 [0065.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd10 | out: hHeap=0x1e0000) returned 1 [0065.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0065.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a30 | out: hHeap=0x1e0000) returned 1 [0065.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284548 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0065.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284428 | out: hHeap=0x1e0000) returned 1 [0065.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0065.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0065.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0065.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0065.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0065.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fce8 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284388 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846c8 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0065.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d2a0 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcc0 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fc8 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284108 | out: hHeap=0x1e0000) returned 1 [0065.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844c8 | out: hHeap=0x1e0000) returned 1 [0065.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846e8 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284588 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0065.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284508 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284708 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284688 | out: hHeap=0x1e0000) returned 1 [0065.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0065.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284488 | out: hHeap=0x1e0000) returned 1 [0065.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284528 | out: hHeap=0x1e0000) returned 1 [0065.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841a8 | out: hHeap=0x1e0000) returned 1 [0065.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd38 | out: hHeap=0x1e0000) returned 1 [0065.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0065.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc70 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c968 | out: hHeap=0x1e0000) returned 1 [0065.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe00 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800d0 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842e8 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0065.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff90 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284048 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284208 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280008 | out: hHeap=0x1e0000) returned 1 [0065.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0065.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0065.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0065.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0065.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747f0 | out: hHeap=0x1e0000) returned 1 [0065.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274840 | out: hHeap=0x1e0000) returned 1 [0065.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e0 | out: hHeap=0x1e0000) returned 1 [0065.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0065.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0065.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c968 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824c0 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284588 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff90 | out: hHeap=0x1e0000) returned 1 [0065.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fc8 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800d0 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284208 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0065.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0065.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0065.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0065.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.537] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0065.538] GetFileType (hFile=0x1f8) returned 0x1 [0065.538] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0065.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.540] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0065.540] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.540] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0065.541] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.541] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x3ee, lpOverlapped=0x0) returned 1 [0065.541] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.541] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x3e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x3e0, lpOverlapped=0x0) returned 1 [0065.541] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.541] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0065.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.542] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0065.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.542] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0065.543] CloseHandle (hObject=0x1f8) returned 1 [0065.544] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate1.ico", cAlternateFileName="")) returned 1 [0065.544] lstrcmpW (lpString1="Rotate1.ico", lpString2=".") returned 1 [0065.544] lstrcmpW (lpString1="Rotate1.ico", lpString2="..") returned 1 [0065.544] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0065.544] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate1.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" [0065.544] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico") returned 1 [0065.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276230 [0065.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282338 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f88 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280008 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284048 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc70 [0065.545] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284108 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd38 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0065.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0065.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0065.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0065.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fc8 [0065.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842e8 [0065.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0065.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841e8 [0065.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284308 [0065.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0065.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0065.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800d0 [0065.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0065.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0065.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747b0 [0065.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747f0 [0065.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0065.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0065.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0065.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0065.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0065.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284328 [0065.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff90 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747d0 [0065.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0065.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0065.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0065.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0065.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0065.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274730 [0065.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0065.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747b0 [0065.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274780 [0065.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0065.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274890 [0065.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274840 [0065.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274850 [0065.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274860 [0065.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0065.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274850 | out: hHeap=0x1e0000) returned 1 [0065.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0065.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0065.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274860 | out: hHeap=0x1e0000) returned 1 [0065.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0065.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274840 | out: hHeap=0x1e0000) returned 1 [0065.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274710 [0065.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274750 [0065.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0065.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0065.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0065.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274730 | out: hHeap=0x1e0000) returned 1 [0065.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841a8 [0065.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0065.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0065.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e228 [0065.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0065.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c968 [0065.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841a8 | out: hHeap=0x1e0000) returned 1 [0065.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282450 [0065.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e198 [0065.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0065.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0065.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e198 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c968 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0065.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0065.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0065.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0065.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0065.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0065.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd10 | out: hHeap=0x1e0000) returned 1 [0065.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842e8 | out: hHeap=0x1e0000) returned 1 [0065.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd60 | out: hHeap=0x1e0000) returned 1 [0065.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0065.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841e8 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fc8 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747f0 | out: hHeap=0x1e0000) returned 1 [0065.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280008 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f88 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc70 | out: hHeap=0x1e0000) returned 1 [0065.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284048 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fd38 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284108 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fdb0 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284328 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800a8 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284308 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2800d0 | out: hHeap=0x1e0000) returned 1 [0065.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0065.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e318 [0065.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274730 [0065.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824c0 [0065.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747f0 [0065.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb20 [0065.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284048 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284208 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f88 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284108 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841a8 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c968 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd38 [0065.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280008 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842e8 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284308 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841e8 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284328 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800a8 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2800d0 [0065.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747a0 [0065.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fdb0 [0065.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274850 [0065.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fc8 [0065.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc70 [0065.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd10 [0065.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fd60 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0065.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844c8 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0065.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843a8 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284668 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0065.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec70 [0065.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845c8 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284628 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cd30 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0065.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284448 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846a8 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284528 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284548 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747b0 [0065.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0065.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0065.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284588 [0065.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0065.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0065.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0065.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284428 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844c8 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0065.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0065.580] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cb20 | out: hHeap=0x1e0000) returned 1 [0065.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0065.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284668 | out: hHeap=0x1e0000) returned 1 [0065.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0065.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843a8 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0065.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0065.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2821e8 [0065.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284708 [0065.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.592] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0065.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x284368 [0065.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0065.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0065.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0065.593] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0065.593] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfbe83e1e, dwHighDateTime=0x1d54712)) [0065.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x284568 [0065.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb90 [0065.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb90 | out: hHeap=0x1e0000) returned 1 [0065.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0065.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0065.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0065.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846e8 [0065.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0065.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0065.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0065.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0065.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748a0 [0065.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0065.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281b58 [0065.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0065.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0065.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0065.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284668 [0065.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0065.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843a8 [0065.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0065.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284468 [0065.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0065.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844a8 [0065.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844c8 [0065.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284508 [0065.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a88 [0065.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829e8 [0065.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0065.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829c8 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274750 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0065.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0065.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0065.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0065.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1c8 [0065.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e2e8 [0065.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0065.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0065.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0065.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0065.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0065.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0065.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0065.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0065.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0065.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0065.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0065.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0065.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0065.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0065.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0065.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0065.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0065.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0065.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0065.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b18 [0065.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0065.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0065.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0065.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0065.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0065.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0065.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0065.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0065.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747e0 [0065.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0065.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0065.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0065.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0065.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280cd8 | out: hHeap=0x1e0000) returned 1 [0065.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0065.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0065.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0065.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0065.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0065.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0065.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0065.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0065.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0065.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d50 | out: hHeap=0x1e0000) returned 1 [0065.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0065.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0065.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b48 | out: hHeap=0x1e0000) returned 1 [0065.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0065.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0065.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0065.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829c8 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b58 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0065.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0065.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0065.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284428 | out: hHeap=0x1e0000) returned 1 [0065.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284668 | out: hHeap=0x1e0000) returned 1 [0065.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0065.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843a8 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0065.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0065.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284468 | out: hHeap=0x1e0000) returned 1 [0065.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0065.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284488 | out: hHeap=0x1e0000) returned 1 [0065.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0065.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844a8 | out: hHeap=0x1e0000) returned 1 [0065.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284508 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a88 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829e8 | out: hHeap=0x1e0000) returned 1 [0065.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844c8 | out: hHeap=0x1e0000) returned 1 [0065.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0065.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0065.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0065.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e0 | out: hHeap=0x1e0000) returned 1 [0065.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2821e8 | out: hHeap=0x1e0000) returned 1 [0065.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0065.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0065.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0065.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fcc0 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fce8 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0065.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe00 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ff90 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0065.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0065.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0065.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0065.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0065.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0065.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0065.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0065.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e228 | out: hHeap=0x1e0000) returned 1 [0065.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ccd8 | out: hHeap=0x1e0000) returned 1 [0065.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0065.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0065.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0065.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0065.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0065.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284668 | out: hHeap=0x1e0000) returned 1 [0065.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0065.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0065.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0065.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0065.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0065.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0065.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0065.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.795] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0065.796] GetFileType (hFile=0x1f8) returned 0x1 [0065.796] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0065.826] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.827] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0065.827] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.828] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0065.828] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.829] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0065.829] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.829] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0065.829] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.829] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0065.829] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.830] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0065.830] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.830] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.830] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.830] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0065.831] CloseHandle (hObject=0x1f8) returned 1 [0065.832] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate2.ico", cAlternateFileName="")) returned 1 [0065.832] lstrcmpW (lpString1="Rotate2.ico", lpString2=".") returned 1 [0065.833] lstrcmpW (lpString1="Rotate2.ico", lpString2="..") returned 1 [0065.833] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0065.833] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate2.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" [0065.833] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico") returned 1 [0065.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0065.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0065.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282108 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284708 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284448 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0065.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0065.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0065.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0065.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0065.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0065.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284668 [0065.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0065.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274860 [0065.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0065.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0065.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0065.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0065.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0065.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284628 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846a8 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843a8 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284508 [0065.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0065.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0065.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0065.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0065.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0065.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274760 [0065.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274750 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274840 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274890 [0065.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0065.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747b0 [0065.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0065.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747b0 | out: hHeap=0x1e0000) returned 1 [0065.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0065.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0065.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0065.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274790 [0065.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274840 | out: hHeap=0x1e0000) returned 1 [0065.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748d0 [0065.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0065.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0065.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0065.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0065.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284588 [0065.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0065.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274750 | out: hHeap=0x1e0000) returned 1 [0065.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0065.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0065.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0065.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27ca18 [0065.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284588 | out: hHeap=0x1e0000) returned 1 [0065.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282450 [0065.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282450 | out: hHeap=0x1e0000) returned 1 [0065.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0065.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0065.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0065.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0065.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0065.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846e8 [0065.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280828 | out: hHeap=0x1e0000) returned 1 [0065.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280a30 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284668 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0065.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274860 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282108 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0065.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284708 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284428 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845a8 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284628 | out: hHeap=0x1e0000) returned 1 [0065.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280698 | out: hHeap=0x1e0000) returned 1 [0065.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846c8 | out: hHeap=0x1e0000) returned 1 [0065.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280918 | out: hHeap=0x1e0000) returned 1 [0065.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284688 | out: hHeap=0x1e0000) returned 1 [0065.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e228 [0065.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274750 [0065.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282108 [0065.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274860 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e730 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284528 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284548 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844a8 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284468 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284628 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cd30 [0065.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280a30 [0065.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280698 [0065.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284708 [0065.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845c8 [0065.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284668 [0065.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844c8 [0065.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280828 [0065.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280918 [0065.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274840 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280c88 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747b0 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284588 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280cd8 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280eb8 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d50 [0065.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282450 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0065.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca70 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0065.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0065.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274890 [0065.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0065.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0065.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0065.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0065.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f290 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a48 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b08 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a28 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0065.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0065.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0065.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0065.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282948 [0065.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0065.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282868 [0065.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0065.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0065.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281570 [0065.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0065.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b28 [0065.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0065.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815e8 [0065.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0065.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0065.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281408 | out: hHeap=0x1e0000) returned 1 [0065.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0065.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284688 | out: hHeap=0x1e0000) returned 1 [0065.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0065.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0065.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca70 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280dc8 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284388 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284428 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0065.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846c8 | out: hHeap=0x1e0000) returned 1 [0065.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0065.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845a8 | out: hHeap=0x1e0000) returned 1 [0065.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0065.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0065.874] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0065.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f48 [0065.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0065.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0065.875] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0065.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2845a8 [0065.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0065.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef10 | out: hHeap=0x1e0000) returned 1 [0065.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845a8 | out: hHeap=0x1e0000) returned 1 [0065.876] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0065.876] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfc132951, dwHighDateTime=0x1d54712)) [0065.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2843c8 [0065.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e7a0 [0065.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e7a0 | out: hHeap=0x1e0000) returned 1 [0065.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0065.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0065.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274880 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274890 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x281b58 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0065.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0065.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0065.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829c8 [0065.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828c8 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a68 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828a8 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a88 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829e8 [0065.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0065.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0065.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0065.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a08 [0065.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282aa8 [0065.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828e8 [0065.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0065.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0065.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0065.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0065.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0065.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0065.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0065.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0065.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0065.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0065.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0065.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0065.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0065.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0065.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0065.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747d0 [0065.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0065.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0065.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0065.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0065.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0065.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0065.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0065.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0065.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0065.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0065.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0065.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0065.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0065.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0065.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0065.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0065.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0065.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282968 [0065.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0065.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0065.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0065.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747e0 [0065.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1c8 [0065.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0065.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0065.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0065.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0065.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0065.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e0 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282968 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0065.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0065.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0065.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0065.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0065.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0065.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0065.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0065.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0065.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0065.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282aa8 | out: hHeap=0x1e0000) returned 1 [0065.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0065.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828e8 | out: hHeap=0x1e0000) returned 1 [0065.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0065.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a08 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b58 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0065.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281408 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284688 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846c8 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0065.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829c8 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0065.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a68 | out: hHeap=0x1e0000) returned 1 [0065.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0065.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828a8 | out: hHeap=0x1e0000) returned 1 [0065.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0065.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a88 | out: hHeap=0x1e0000) returned 1 [0065.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828c8 | out: hHeap=0x1e0000) returned 1 [0065.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b48 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829e8 | out: hHeap=0x1e0000) returned 1 [0065.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0065.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f48 | out: hHeap=0x1e0000) returned 1 [0065.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0065.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284488 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843a8 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0065.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0065.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284508 | out: hHeap=0x1e0000) returned 1 [0065.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846a8 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284448 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846e8 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0065.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0065.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0065.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0065.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0065.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e0 | out: hHeap=0x1e0000) returned 1 [0065.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0065.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0065.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0065.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0065.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0065.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0065.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cc28 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0065.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828a8 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0065.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0065.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0065.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0065.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846c8 | out: hHeap=0x1e0000) returned 1 [0065.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0065.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284508 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0065.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.919] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0065.920] GetFileType (hFile=0x1f8) returned 0x1 [0065.920] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0065.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.923] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.923] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.923] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0065.923] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.923] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0065.924] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.924] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0065.924] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.924] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0065.924] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0065.924] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0065.925] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.925] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0065.925] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.925] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0065.925] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0065.925] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0065.926] CloseHandle (hObject=0x1f8) returned 1 [0065.927] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate3.ico", cAlternateFileName="")) returned 1 [0065.927] lstrcmpW (lpString1="Rotate3.ico", lpString2=".") returned 1 [0065.927] lstrcmpW (lpString1="Rotate3.ico", lpString2="..") returned 1 [0065.927] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0065.927] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate3.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" [0065.927] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico") returned 1 [0065.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276198 [0065.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846a8 [0065.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0065.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0065.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0065.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0065.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0065.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0065.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284448 [0065.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846e8 [0065.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843a8 [0065.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0065.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284508 [0065.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0065.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0065.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0065.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0065.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0065.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0065.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0065.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280dc8 | out: hHeap=0x1e0000) returned 1 [0065.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0065.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0065.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0065.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0065.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0065.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0065.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274830 [0065.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274760 | out: hHeap=0x1e0000) returned 1 [0065.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0065.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274890 [0065.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0065.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748d0 [0065.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0065.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747d0 [0065.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0065.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747e0 [0065.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0065.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0065.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747e0 | out: hHeap=0x1e0000) returned 1 [0065.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0065.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0065.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0065.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0065.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747d0 | out: hHeap=0x1e0000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748f0 [0065.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274700 [0065.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0065.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0065.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0065.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0065.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0065.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274870 | out: hHeap=0x1e0000) returned 1 [0065.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a08 [0065.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0065.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0065.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0065.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0065.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27ca70 [0065.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a08 | out: hHeap=0x1e0000) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2824f8 [0065.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0065.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0065.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca70 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0065.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748b0 | out: hHeap=0x1e0000) returned 1 [0065.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0065.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0065.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0065.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0065.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0065.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0065.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0065.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0065.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0065.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281408 | out: hHeap=0x1e0000) returned 1 [0065.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284448 | out: hHeap=0x1e0000) returned 1 [0065.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281138 | out: hHeap=0x1e0000) returned 1 [0065.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846e8 | out: hHeap=0x1e0000) returned 1 [0065.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843a8 | out: hHeap=0x1e0000) returned 1 [0065.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284688 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0065.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284428 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845a8 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0065.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846a8 | out: hHeap=0x1e0000) returned 1 [0065.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280dc8 | out: hHeap=0x1e0000) returned 1 [0065.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843c8 | out: hHeap=0x1e0000) returned 1 [0065.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812f0 | out: hHeap=0x1e0000) returned 1 [0065.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2846c8 | out: hHeap=0x1e0000) returned 1 [0065.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2812c8 | out: hHeap=0x1e0000) returned 1 [0065.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284508 | out: hHeap=0x1e0000) returned 1 [0065.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e198 [0065.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274870 [0065.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f48 [0065.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747d0 [0065.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ed50 [0065.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284508 [0065.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845a8 [0065.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284688 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846a8 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846c8 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ccd8 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281138 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281408 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2846e8 [0065.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843a8 [0065.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843c8 [0065.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284428 [0065.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812c8 [0065.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2812f0 [0065.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747e0 [0065.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2816d8 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748b0 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284448 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281570 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281598 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2815e8 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e1c8 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0065.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec70 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0065.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282868 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a88 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cc80 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0065.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0065.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0065.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0065.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0065.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0065.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829e8 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0065.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a28 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b08 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a68 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cc28 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0065.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff90 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828a8 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828c8 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828e8 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0065.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0065.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0065.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0065.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0065.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0065.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0065.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0065.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0065.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282868 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a88 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0065.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cc80 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0065.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0065.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0065.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0065.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0065.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0065.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829e8 | out: hHeap=0x1e0000) returned 1 [0065.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ec70 | out: hHeap=0x1e0000) returned 1 [0065.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2822c8 [0065.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0065.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0065.975] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0065.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282ac8 [0065.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e7a0 [0065.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e7a0 | out: hHeap=0x1e0000) returned 1 [0065.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0065.976] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0065.976] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfc23dcf8, dwHighDateTime=0x1d54712)) [0065.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282ac8 [0065.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0065.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0065.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0065.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0065.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0065.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282788 [0065.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282aa8 [0065.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282948 [0065.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a08 [0065.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0065.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0065.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274890 [0065.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0065.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d188 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b28 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829c8 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0065.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282968 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a88 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829e8 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ac8 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a48 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0065.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0065.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0065.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0065.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282868 [0065.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ca8 [0065.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0065.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f08 [0065.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0065.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0065.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0065.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0065.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0065.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0065.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0065.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0065.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0065.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0065.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0065.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0065.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0065.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0065.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0065.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0065.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0065.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0065.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0065.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0065.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0065.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0065.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0065.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0065.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0065.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0065.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0065.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0065.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0065.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0065.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0065.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0065.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0065.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0065.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0065.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0065.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0065.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0065.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0065.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0065.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0065.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d28 [0065.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d08 [0065.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0065.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e408 [0065.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0065.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0065.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0065.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0065.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0065.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0065.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0065.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0065.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0065.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0065.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d28 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d08 | out: hHeap=0x1e0000) returned 1 [0065.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0065.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0065.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0065.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0066.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0066.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0066.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f08 | out: hHeap=0x1e0000) returned 1 [0066.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0066.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0066.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ca8 | out: hHeap=0x1e0000) returned 1 [0066.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0066.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d188 | out: hHeap=0x1e0000) returned 1 [0066.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0066.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0066.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829c8 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b28 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0066.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282968 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282988 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a88 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0066.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a48 | out: hHeap=0x1e0000) returned 1 [0066.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0066.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0066.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829e8 | out: hHeap=0x1e0000) returned 1 [0066.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282868 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0066.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0066.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0066.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e1c8 | out: hHeap=0x1e0000) returned 1 [0066.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0066.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284488 | out: hHeap=0x1e0000) returned 1 [0066.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f08 | out: hHeap=0x1e0000) returned 1 [0066.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284388 | out: hHeap=0x1e0000) returned 1 [0066.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0066.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0066.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0066.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0066.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0066.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ece0 | out: hHeap=0x1e0000) returned 1 [0066.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0066.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280d78 | out: hHeap=0x1e0000) returned 1 [0066.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0066.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0066.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0066.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0066.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0066.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b28 | out: hHeap=0x1e0000) returned 1 [0066.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0066.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0066.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0066.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cb20 | out: hHeap=0x1e0000) returned 1 [0066.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0066.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0066.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a88 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a48 | out: hHeap=0x1e0000) returned 1 [0066.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0066.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0066.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0066.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.022] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0066.022] GetFileType (hFile=0x1f8) returned 0x1 [0066.022] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.027] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.027] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.027] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.027] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.028] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.028] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0066.028] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.028] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0066.028] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.028] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0066.029] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.029] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0066.029] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.029] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0066.029] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.030] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.030] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.030] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0066.030] CloseHandle (hObject=0x1f8) returned 1 [0066.031] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate4.ico", cAlternateFileName="")) returned 1 [0066.031] lstrcmpW (lpString1="Rotate4.ico", lpString2=".") returned 1 [0066.031] lstrcmpW (lpString1="Rotate4.ico", lpString2="..") returned 1 [0066.031] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0066.031] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate4.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" [0066.032] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico") returned 1 [0066.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275d70 [0066.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0066.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0066.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0066.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0066.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0066.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb90 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282aa8 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0066.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0066.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0066.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282788 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a88 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828c8 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282948 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0066.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0066.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0066.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0066.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0066.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0066.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0066.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b08 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829c8 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282868 [0066.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274890 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0066.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0066.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0066.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0066.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0066.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0066.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748c0 [0066.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0066.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274800 [0066.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0066.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0066.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0066.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0066.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0066.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a28 [0066.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0066.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0066.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0066.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748d0 [0066.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2747c0 | out: hHeap=0x1e0000) returned 1 [0066.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274720 [0066.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0066.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0066.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0066.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0066.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0066.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0066.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a08 [0066.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274800 | out: hHeap=0x1e0000) returned 1 [0066.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0066.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274820 | out: hHeap=0x1e0000) returned 1 [0066.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0066.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cac8 [0066.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a08 | out: hHeap=0x1e0000) returned 1 [0066.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2821e8 [0066.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0066.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cac8 | out: hHeap=0x1e0000) returned 1 [0066.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2821e8 | out: hHeap=0x1e0000) returned 1 [0066.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a28 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0066.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0066.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0066.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f900 | out: hHeap=0x1e0000) returned 1 [0066.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282a88 | out: hHeap=0x1e0000) returned 1 [0066.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe00 | out: hHeap=0x1e0000) returned 1 [0066.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0066.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828c8 | out: hHeap=0x1e0000) returned 1 [0066.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282788 | out: hHeap=0x1e0000) returned 1 [0066.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0066.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0066.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0066.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282988 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc20 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0066.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fa18 | out: hHeap=0x1e0000) returned 1 [0066.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282948 | out: hHeap=0x1e0000) returned 1 [0066.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f798 | out: hHeap=0x1e0000) returned 1 [0066.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0066.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e1c8 [0066.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274800 [0066.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2821e8 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274760 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f1b0 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a28 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a68 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829e8 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b28 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a08 [0066.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cd88 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f900 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fa18 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a48 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282a88 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828a8 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828c8 [0066.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc20 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f798 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274820 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27ff90 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2747c0 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282948 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe00 [0066.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fcc0 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fce8 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e288 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0066.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ac8 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0066.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca70 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282788 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828e8 [0066.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0066.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0066.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0066.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0066.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282968 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d48 [0066.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d68 [0066.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0066.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0066.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0066.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0066.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0066.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ec8 [0066.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0066.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0066.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0066.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0066.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0066.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f08 [0066.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0066.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0066.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0066.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282988 | out: hHeap=0x1e0000) returned 1 [0066.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b48 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca70 | out: hHeap=0x1e0000) returned 1 [0066.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282788 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828e8 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0066.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0066.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0066.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0066.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0066.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0066.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0066.073] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0066.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2827e8 [0066.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0066.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0066.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.074] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0066.076] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfc322d90, dwHighDateTime=0x1d54712)) [0066.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282788 [0066.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f290 [0066.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f290 | out: hHeap=0x1e0000) returned 1 [0066.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282788 | out: hHeap=0x1e0000) returned 1 [0066.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0066.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0066.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ac8 [0066.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0066.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0066.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282788 [0066.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0066.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274830 [0066.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0066.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281d68 [0066.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0066.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0066.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0066.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0066.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828e8 [0066.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c88 [0066.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0066.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282de8 [0066.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0066.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0066.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0066.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e08 [0066.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e48 [0066.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ca8 [0066.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0066.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ea8 [0066.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0066.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0066.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0066.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0066.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0066.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0066.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e2e8 [0066.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0066.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0066.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0066.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0066.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0066.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0066.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0066.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0066.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0066.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0066.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0066.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0066.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0066.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0066.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0066.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0066.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0066.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0066.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0066.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b78 [0066.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d08 [0066.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0066.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c48 [0066.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0066.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0066.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0066.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0066.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0066.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0066.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0066.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0066.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d08 | out: hHeap=0x1e0000) returned 1 [0066.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0066.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0066.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c48 | out: hHeap=0x1e0000) returned 1 [0066.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0066.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0066.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0066.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.169] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ea8 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e28 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.170] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d68 | out: hHeap=0x1e0000) returned 1 [0066.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0066.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0066.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0066.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0066.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828e8 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c88 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0066.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0066.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282de8 | out: hHeap=0x1e0000) returned 1 [0066.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e68 | out: hHeap=0x1e0000) returned 1 [0066.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0066.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0066.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0066.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0066.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e08 | out: hHeap=0x1e0000) returned 1 [0066.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0066.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0066.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ca8 | out: hHeap=0x1e0000) returned 1 [0066.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0066.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0066.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0066.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e48 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0066.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0066.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0066.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0066.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0066.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0066.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0066.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282aa8 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0066.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0066.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829c8 | out: hHeap=0x1e0000) returned 1 [0066.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0066.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0066.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0066.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282868 | out: hHeap=0x1e0000) returned 1 [0066.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b08 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eb90 | out: hHeap=0x1e0000) returned 1 [0066.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0066.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a20 | out: hHeap=0x1e0000) returned 1 [0066.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0066.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0066.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e08 | out: hHeap=0x1e0000) returned 1 [0066.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca70 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0066.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c48 | out: hHeap=0x1e0000) returned 1 [0066.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0066.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282868 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0066.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0066.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0066.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.196] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0066.197] GetFileType (hFile=0x1f8) returned 0x1 [0066.198] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.199] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.200] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.200] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.200] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.200] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0066.200] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.200] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0066.201] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.201] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0066.201] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.201] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0066.201] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.201] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0066.202] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.202] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.202] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.202] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0066.202] CloseHandle (hObject=0x1f8) returned 1 [0066.203] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate5.ico", cAlternateFileName="")) returned 1 [0066.204] lstrcmpW (lpString1="Rotate5.ico", lpString2=".") returned 1 [0066.204] lstrcmpW (lpString1="Rotate5.ico", lpString2="..") returned 1 [0066.204] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0066.204] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate5.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" [0066.204] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico") returned 1 [0066.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275a78 [0066.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e2e8 [0066.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0066.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0066.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0066.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282aa8 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ac8 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0066.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0066.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0066.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0066.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828e8 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282968 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829c8 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b08 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0066.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0066.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0066.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0066.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274890 [0066.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0066.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0066.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0066.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0066.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0066.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0066.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0066.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0066.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0066.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0066.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748d0 [0066.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0066.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274780 [0066.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0066.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0066.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0066.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0066.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0066.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0066.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748e0 [0066.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0066.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274790 [0066.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0066.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274790 | out: hHeap=0x1e0000) returned 1 [0066.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0066.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0066.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0066.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282788 [0066.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0066.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0066.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254810 [0066.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e168 [0066.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cde0 [0066.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282788 | out: hHeap=0x1e0000) returned 1 [0066.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281f80 [0066.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0066.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cde0 | out: hHeap=0x1e0000) returned 1 [0066.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e168 | out: hHeap=0x1e0000) returned 1 [0066.232] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0066.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274770 | out: hHeap=0x1e0000) returned 1 [0066.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0066.233] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0066.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0066.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0066.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0066.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280468 | out: hHeap=0x1e0000) returned 1 [0066.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2828e8 | out: hHeap=0x1e0000) returned 1 [0066.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2804b8 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282968 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829c8 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0066.235] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274810 | out: hHeap=0x1e0000) returned 1 [0066.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274890 | out: hHeap=0x1e0000) returned 1 [0066.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0066.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282848 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282988 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280170 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b48 | out: hHeap=0x1e0000) returned 1 [0066.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280350 | out: hHeap=0x1e0000) returned 1 [0066.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827a8 | out: hHeap=0x1e0000) returned 1 [0066.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2803f0 | out: hHeap=0x1e0000) returned 1 [0066.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b08 | out: hHeap=0x1e0000) returned 1 [0066.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e168 [0066.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274770 [0066.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282450 [0066.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274890 [0066.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f290 [0066.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829c8 [0066.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b48 [0066.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b08 [0066.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282788 [0066.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2828e8 [0066.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb78 [0066.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2804b8 [0066.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280468 [0066.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282868 [0066.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282968 [0066.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282988 [0066.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827a8 [0066.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280170 [0066.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280350 [0066.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274810 [0066.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2803f0 [0066.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274790 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282848 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f08 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280d78 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280dc8 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e288 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0066.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0066.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0066.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0066.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0066.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0066.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0066.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cc80 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ce8 [0066.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0066.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d48 [0066.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d68 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c68 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c88 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca18 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0066.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ec8 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f08 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ca8 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0066.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0066.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0066.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0066.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0066.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0066.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0066.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0066.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0066.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0066.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cc80 | out: hHeap=0x1e0000) returned 1 [0066.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e68 | out: hHeap=0x1e0000) returned 1 [0066.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ce8 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0066.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e28 | out: hHeap=0x1e0000) returned 1 [0066.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0066.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0066.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0066.254] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0066.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282b68 [0066.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0066.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0066.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.255] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0066.255] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfc4ec3a1, dwHighDateTime=0x1d54712)) [0066.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282da8 [0066.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0066.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0066.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0066.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0066.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0066.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0066.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282de8 [0066.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e48 [0066.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0066.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748e0 [0066.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x281b58 [0066.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d08 [0066.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d28 [0066.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282cc8 [0066.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ce8 [0066.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0066.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e08 [0066.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0066.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0066.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c48 [0066.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ea8 [0066.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0066.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0066.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0066.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0066.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283048 [0066.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0066.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0066.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0066.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0066.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749a0 [0066.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0066.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a10 [0066.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0066.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0066.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0066.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0066.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0066.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0066.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0066.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0066.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a50 [0066.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a20 [0066.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0066.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0066.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0066.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a20 | out: hHeap=0x1e0000) returned 1 [0066.266] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0066.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0066.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0066.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0066.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0066.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0066.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0066.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0066.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0066.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830a8 [0066.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0066.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0066.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0066.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0066.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749c0 [0066.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0066.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0066.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0066.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0066.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0066.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0066.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830a8 | out: hHeap=0x1e0000) returned 1 [0066.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0066.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283348 | out: hHeap=0x1e0000) returned 1 [0066.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0066.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0066.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0066.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0066.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283188 | out: hHeap=0x1e0000) returned 1 [0066.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0066.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283048 | out: hHeap=0x1e0000) returned 1 [0066.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0066.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f88 | out: hHeap=0x1e0000) returned 1 [0066.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b58 | out: hHeap=0x1e0000) returned 1 [0066.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0066.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282cc8 | out: hHeap=0x1e0000) returned 1 [0066.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0066.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e68 | out: hHeap=0x1e0000) returned 1 [0066.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ce8 | out: hHeap=0x1e0000) returned 1 [0066.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d28 | out: hHeap=0x1e0000) returned 1 [0066.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e08 | out: hHeap=0x1e0000) returned 1 [0066.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0066.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0066.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e28 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ea8 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c48 | out: hHeap=0x1e0000) returned 1 [0066.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0066.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0066.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0066.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d08 | out: hHeap=0x1e0000) returned 1 [0066.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0066.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749c0 | out: hHeap=0x1e0000) returned 1 [0066.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0066.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2801c0 | out: hHeap=0x1e0000) returned 1 [0066.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0066.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280198 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254810 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0066.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0066.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0066.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0066.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0066.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0066.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0066.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0066.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282aa8 | out: hHeap=0x1e0000) returned 1 [0066.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0066.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27eab0 | out: hHeap=0x1e0000) returned 1 [0066.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0066.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e2e8 | out: hHeap=0x1e0000) returned 1 [0066.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280300 | out: hHeap=0x1e0000) returned 1 [0066.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a20 | out: hHeap=0x1e0000) returned 1 [0066.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0066.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cc80 | out: hHeap=0x1e0000) returned 1 [0066.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e408 | out: hHeap=0x1e0000) returned 1 [0066.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0066.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0066.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0066.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0066.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0066.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0066.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0066.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.314] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0066.315] GetFileType (hFile=0x1f8) returned 0x1 [0066.315] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.508] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.508] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.508] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.508] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.508] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.509] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0066.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.509] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0066.509] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.509] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0066.510] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.510] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0066.510] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.510] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0066.510] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.510] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.511] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.511] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0066.511] CloseHandle (hObject=0x1f8) returned 1 [0066.522] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate6.ico", cAlternateFileName="")) returned 1 [0066.522] lstrcmpW (lpString1="Rotate6.ico", lpString2=".") returned 1 [0066.522] lstrcmpW (lpString1="Rotate6.ico", lpString2="..") returned 1 [0066.522] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0066.522] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate6.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" [0066.522] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico") returned 1 [0066.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275d70 [0066.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0066.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0066.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0066.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0066.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0066.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e48 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ec8 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0066.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0066.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0066.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0066.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c68 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c48 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0066.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0066.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0066.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0066.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0066.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282cc8 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f08 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ea8 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c88 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0066.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0066.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0066.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0066.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0066.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0066.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0066.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274700 [0066.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0066.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a40 [0066.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0066.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a50 [0066.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0066.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0066.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0066.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274710 [0066.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2749f0 [0066.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0066.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0066.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0066.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0066.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0066.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748e0 | out: hHeap=0x1e0000) returned 1 [0066.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ca8 [0066.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0066.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0066.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e288 [0066.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0066.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cac8 [0066.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ca8 | out: hHeap=0x1e0000) returned 1 [0066.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2824f8 [0066.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274780 | out: hHeap=0x1e0000) returned 1 [0066.544] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0066.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cac8 | out: hHeap=0x1e0000) returned 1 [0066.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e288 | out: hHeap=0x1e0000) returned 1 [0066.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2824f8 | out: hHeap=0x1e0000) returned 1 [0066.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0066.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f748 | out: hHeap=0x1e0000) returned 1 [0066.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e28 | out: hHeap=0x1e0000) returned 1 [0066.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f8b0 | out: hHeap=0x1e0000) returned 1 [0066.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c68 | out: hHeap=0x1e0000) returned 1 [0066.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274880 | out: hHeap=0x1e0000) returned 1 [0066.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748a0 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2807d8 | out: hHeap=0x1e0000) returned 1 [0066.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280850 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282cc8 | out: hHeap=0x1e0000) returned 1 [0066.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c48 | out: hHeap=0x1e0000) returned 1 [0066.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fb80 | out: hHeap=0x1e0000) returned 1 [0066.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e68 | out: hHeap=0x1e0000) returned 1 [0066.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e2e8 [0066.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748e0 [0066.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2824f8 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748a0 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eb90 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ca8 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e08 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282de8 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c68 [0066.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282cc8 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cc28 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fb80 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f748 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ce8 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d08 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d28 [0066.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d48 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27f8b0 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280198 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274880 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2801c0 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274780 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d68 [0066.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280300 [0066.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2807d8 [0066.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280850 [0066.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0066.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0066.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e288 [0066.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0066.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0066.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0066.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cac8 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0066.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0066.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec70 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c48 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831a8 [0066.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0066.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0066.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce38 [0066.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0066.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0066.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283168 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283308 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283148 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0066.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0066.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0066.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0066.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285168 [0066.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852a8 [0066.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0066.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0066.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0066.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24e028 | out: hHeap=0x1e0000) returned 1 [0066.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e68 | out: hHeap=0x1e0000) returned 1 [0066.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cac8 | out: hHeap=0x1e0000) returned 1 [0066.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0066.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0066.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0066.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0066.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0066.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0066.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.579] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.580] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0066.580] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0066.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0066.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0066.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0066.581] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0066.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282c28 [0066.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0066.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.582] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0066.582] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfc80d564, dwHighDateTime=0x1d54712)) [0066.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282da8 [0066.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0066.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0066.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855f0 [0066.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0066.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0066.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0066.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0066.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0066.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274990 [0066.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a90 [0066.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x281b58 [0066.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0066.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0066.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830a8 [0066.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fe8 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283248 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830e8 [0066.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fc8 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283088 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283048 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0066.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0066.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0066.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285258 [0066.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749a0 [0066.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a10 [0066.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0066.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274aa0 [0066.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0066.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0066.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0066.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0066.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0066.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0066.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0066.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285618 [0066.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749a0 [0066.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0066.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0066.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0066.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0066.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0066.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0066.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285398 [0066.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0066.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0066.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0066.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0066.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854b0 [0066.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0066.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0066.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0066.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285320 [0066.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0066.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283108 [0066.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283128 [0066.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0066.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749c0 [0066.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0066.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0066.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0066.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0066.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0066.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285398 | out: hHeap=0x1e0000) returned 1 [0066.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855c8 | out: hHeap=0x1e0000) returned 1 [0066.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854b0 | out: hHeap=0x1e0000) returned 1 [0066.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852f8 | out: hHeap=0x1e0000) returned 1 [0066.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0066.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285320 | out: hHeap=0x1e0000) returned 1 [0066.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749c0 | out: hHeap=0x1e0000) returned 1 [0066.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283108 | out: hHeap=0x1e0000) returned 1 [0066.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0066.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283128 | out: hHeap=0x1e0000) returned 1 [0066.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0066.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0066.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0066.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0066.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0066.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285618 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0066.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283188 | out: hHeap=0x1e0000) returned 1 [0066.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b58 | out: hHeap=0x1e0000) returned 1 [0066.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285410 | out: hHeap=0x1e0000) returned 1 [0066.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285258 | out: hHeap=0x1e0000) returned 1 [0066.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283008 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fe8 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830a8 | out: hHeap=0x1e0000) returned 1 [0066.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0066.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283248 | out: hHeap=0x1e0000) returned 1 [0066.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0066.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f88 | out: hHeap=0x1e0000) returned 1 [0066.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0066.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830e8 | out: hHeap=0x1e0000) returned 1 [0066.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0066.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0066.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283028 | out: hHeap=0x1e0000) returned 1 [0066.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0066.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283088 | out: hHeap=0x1e0000) returned 1 [0066.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0066.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283048 | out: hHeap=0x1e0000) returned 1 [0066.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fc8 | out: hHeap=0x1e0000) returned 1 [0066.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0066.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a90 | out: hHeap=0x1e0000) returned 1 [0066.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0066.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0066.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0066.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0066.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0066.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ec8 | out: hHeap=0x1e0000) returned 1 [0066.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0066.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0066.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0066.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0066.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0066.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0066.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ea8 | out: hHeap=0x1e0000) returned 1 [0066.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0066.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c88 | out: hHeap=0x1e0000) returned 1 [0066.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0066.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0066.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f08 | out: hHeap=0x1e0000) returned 1 [0066.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0066.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e48 | out: hHeap=0x1e0000) returned 1 [0066.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0066.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0066.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0066.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285320 | out: hHeap=0x1e0000) returned 1 [0066.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0066.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0066.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a90 | out: hHeap=0x1e0000) returned 1 [0066.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a20 | out: hHeap=0x1e0000) returned 1 [0066.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749a0 | out: hHeap=0x1e0000) returned 1 [0066.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0066.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0066.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cbd0 | out: hHeap=0x1e0000) returned 1 [0066.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282140 | out: hHeap=0x1e0000) returned 1 [0066.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0066.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283088 | out: hHeap=0x1e0000) returned 1 [0066.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f08 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285528 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0066.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0066.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0066.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.635] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0066.635] GetFileType (hFile=0x1f8) returned 0x1 [0066.635] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.637] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.638] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.638] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.638] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.638] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.638] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0066.638] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.639] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0066.639] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.639] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0066.639] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.639] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0066.639] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.640] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0066.640] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.640] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.640] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.640] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0066.641] CloseHandle (hObject=0x1f8) returned 1 [0066.641] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate7.ico", cAlternateFileName="")) returned 1 [0066.641] lstrcmpW (lpString1="Rotate7.ico", lpString2=".") returned 1 [0066.642] lstrcmpW (lpString1="Rotate7.ico", lpString2="..") returned 1 [0066.642] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0066.642] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate7.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" [0066.642] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico") returned 1 [0066.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275b10 [0066.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0066.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0066.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0066.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ea8 [0066.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0066.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0066.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e48 [0066.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0066.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c48 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ec8 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0066.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0066.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0066.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0066.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0066.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a10 [0066.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0066.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0066.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281048 | out: hHeap=0x1e0000) returned 1 [0066.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0066.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0066.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f08 [0066.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0066.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0066.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0066.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0066.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0066.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0066.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0066.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0066.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a30 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a20 [0066.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0066.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0066.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274940 [0066.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0066.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0066.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0066.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0066.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a50 [0066.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0066.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2749e0 [0066.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274920 [0066.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0066.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274920 | out: hHeap=0x1e0000) returned 1 [0066.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0066.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0066.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0066.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274960 [0066.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a50 [0066.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.670] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0066.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a50 | out: hHeap=0x1e0000) returned 1 [0066.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0066.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0066.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a20 | out: hHeap=0x1e0000) returned 1 [0066.671] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749e0 | out: hHeap=0x1e0000) returned 1 [0066.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0066.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0066.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.672] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0066.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cde0 [0066.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282370 [0066.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.673] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0066.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0066.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0066.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cde0 | out: hHeap=0x1e0000) returned 1 [0066.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0066.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0066.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0066.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0066.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0066.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0066.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fef0 | out: hHeap=0x1e0000) returned 1 [0066.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c48 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ec8 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e68 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f28 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0066.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280aa8 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ea8 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280f30 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e28 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2814a8 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e48 | out: hHeap=0x1e0000) returned 1 [0066.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0066.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f08 | out: hHeap=0x1e0000) returned 1 [0066.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc48 | out: hHeap=0x1e0000) returned 1 [0066.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ee8 | out: hHeap=0x1e0000) returned 1 [0066.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fc98 | out: hHeap=0x1e0000) returned 1 [0066.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0066.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e408 [0066.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749a0 [0066.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282140 [0066.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a50 [0066.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eff0 [0066.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c88 [0066.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e28 [0066.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e48 [0066.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ec8 [0066.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e68 [0066.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cbd0 [0066.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24e028 [0066.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fef0 [0066.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ea8 [0066.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ee8 [0066.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f08 [0066.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f28 [0066.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc48 [0066.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fc98 [0066.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749c0 [0066.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280aa8 [0066.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274920 [0066.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c48 [0066.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280f30 [0066.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2814a8 [0066.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281048 [0066.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0066.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0066.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0066.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282338 [0066.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0066.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0066.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0066.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0066.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830e8 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cde0 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283308 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0066.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852d0 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0066.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0066.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855a0 [0066.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0066.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0066.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830a8 [0066.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0066.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283168 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce90 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853c0 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283148 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0066.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fc8 [0066.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0066.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0066.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285258 [0066.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285168 [0066.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0066.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0066.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0066.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0066.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0066.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283028 | out: hHeap=0x1e0000) returned 1 [0066.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0066.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830e8 | out: hHeap=0x1e0000) returned 1 [0066.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855a0 | out: hHeap=0x1e0000) returned 1 [0066.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0066.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0066.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cde0 | out: hHeap=0x1e0000) returned 1 [0066.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0066.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0066.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0066.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fa8 | out: hHeap=0x1e0000) returned 1 [0066.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0066.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283308 | out: hHeap=0x1e0000) returned 1 [0066.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0066.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0066.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0066.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0066.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0066.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0066.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0066.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283248 [0066.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285320 [0066.708] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0066.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283308 [0066.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0066.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283308 | out: hHeap=0x1e0000) returned 1 [0066.708] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0066.709] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfc93ea87, dwHighDateTime=0x1d54712)) [0066.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2831a8 [0066.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0066.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0066.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0066.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285370 [0066.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285320 | out: hHeap=0x1e0000) returned 1 [0066.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283128 [0066.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0066.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0066.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283088 [0066.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a90 [0066.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0066.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274950 [0066.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274af0 [0066.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c7b0 [0066.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830e8 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283308 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fe8 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0066.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0066.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283108 [0066.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0066.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283048 [0066.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831a8 [0066.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0066.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0066.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0066.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0066.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0066.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0066.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283428 [0066.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0066.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0066.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0066.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0066.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274aa0 [0066.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0066.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0066.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0066.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e288 [0066.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0066.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0066.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0066.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0066.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0066.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0066.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0066.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0066.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0066.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0066.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285398 [0066.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0066.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0066.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285550 [0066.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0066.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285398 | out: hHeap=0x1e0000) returned 1 [0066.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285320 [0066.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0066.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0066.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0066.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0066.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852d0 [0066.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285398 [0066.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0066.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0066.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834e8 [0066.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0066.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0066.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0066.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0066.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0066.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0066.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0066.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285550 | out: hHeap=0x1e0000) returned 1 [0066.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285320 | out: hHeap=0x1e0000) returned 1 [0066.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0066.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0066.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0066.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285398 | out: hHeap=0x1e0000) returned 1 [0066.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283708 | out: hHeap=0x1e0000) returned 1 [0066.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0066.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834e8 | out: hHeap=0x1e0000) returned 1 [0066.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0066.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0066.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0066.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0066.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0066.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0066.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0066.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0066.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283428 | out: hHeap=0x1e0000) returned 1 [0066.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e288 | out: hHeap=0x1e0000) returned 1 [0066.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836e8 | out: hHeap=0x1e0000) returned 1 [0066.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836c8 | out: hHeap=0x1e0000) returned 1 [0066.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a90 | out: hHeap=0x1e0000) returned 1 [0066.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c7b0 | out: hHeap=0x1e0000) returned 1 [0066.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852f8 | out: hHeap=0x1e0000) returned 1 [0066.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830e8 | out: hHeap=0x1e0000) returned 1 [0066.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285410 | out: hHeap=0x1e0000) returned 1 [0066.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283008 | out: hHeap=0x1e0000) returned 1 [0066.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283308 | out: hHeap=0x1e0000) returned 1 [0066.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0066.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0066.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0066.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0066.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0066.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fa8 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fe8 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283028 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283048 | out: hHeap=0x1e0000) returned 1 [0066.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0066.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0066.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283108 | out: hHeap=0x1e0000) returned 1 [0066.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0066.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0066.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0066.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0066.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0066.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0066.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0066.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0066.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0066.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0066.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0066.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0066.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0066.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0066.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0066.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0066.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0066.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0066.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0066.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0066.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0066.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0066.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0066.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749e0 | out: hHeap=0x1e0000) returned 1 [0066.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a90 | out: hHeap=0x1e0000) returned 1 [0066.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749e0 | out: hHeap=0x1e0000) returned 1 [0066.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0066.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283108 | out: hHeap=0x1e0000) returned 1 [0066.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cde0 | out: hHeap=0x1e0000) returned 1 [0066.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283008 | out: hHeap=0x1e0000) returned 1 [0066.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0066.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285528 | out: hHeap=0x1e0000) returned 1 [0066.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0066.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285398 | out: hHeap=0x1e0000) returned 1 [0066.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0066.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0066.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0066.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a10 | out: hHeap=0x1e0000) returned 1 [0066.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.757] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0066.758] GetFileType (hFile=0x1f8) returned 0x1 [0066.758] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.759] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.760] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.760] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.760] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.760] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.760] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0066.760] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.761] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0066.761] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.761] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0066.761] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.761] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0066.761] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.762] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0066.762] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.762] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.762] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.762] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0066.763] CloseHandle (hObject=0x1f8) returned 1 [0066.764] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rotate8.ico", cAlternateFileName="")) returned 1 [0066.764] lstrcmpW (lpString1="Rotate8.ico", lpString2=".") returned 1 [0066.764] lstrcmpW (lpString1="Rotate8.ico", lpString2="..") returned 1 [0066.764] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0066.764] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Rotate8.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" [0066.764] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico") returned 1 [0066.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276360 [0066.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283248 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0066.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec70 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283148 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283168 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0066.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0066.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0066.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0066.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283108 [0066.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0066.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283308 [0066.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0066.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0066.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0066.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0066.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0066.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0066.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0066.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0066.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0066.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831a8 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285960 [0066.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0066.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0066.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282568 [0066.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0066.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0066.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0066.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859d8 [0066.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0066.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a60 [0066.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0066.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a90 [0066.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0066.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274aa0 [0066.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0066.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0066.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0066.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0066.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283128 [0066.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0066.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0066.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274960 [0066.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a90 | out: hHeap=0x1e0000) returned 1 [0066.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a90 [0066.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0066.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a90 | out: hHeap=0x1e0000) returned 1 [0066.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0066.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0066.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0066.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0066.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0066.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e288 [0066.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cc80 [0066.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0066.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2825a0 [0066.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0066.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cc80 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e288 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0066.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283128 | out: hHeap=0x1e0000) returned 1 [0066.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0066.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282568 | out: hHeap=0x1e0000) returned 1 [0066.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0066.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0066.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0066.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0066.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f88 | out: hHeap=0x1e0000) returned 1 [0066.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0066.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0066.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282530 | out: hHeap=0x1e0000) returned 1 [0066.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0066.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283248 | out: hHeap=0x1e0000) returned 1 [0066.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0066.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0066.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0066.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0066.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0066.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0066.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0066.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283108 | out: hHeap=0x1e0000) returned 1 [0066.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0066.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283308 | out: hHeap=0x1e0000) returned 1 [0066.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e288 [0066.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749e0 [0066.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282530 [0066.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a20 [0066.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ece0 [0066.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830e8 [0066.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283128 [0066.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283088 [0066.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283308 [0066.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283248 [0066.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cc80 [0066.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285870 [0066.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285758 [0066.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283108 [0066.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283048 [0066.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fc8 [0066.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830a8 [0066.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2856b8 [0066.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a50 [0066.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a10 [0066.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a00 [0066.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a90 [0066.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fe8 [0066.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ac8 [0066.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285938 [0066.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285708 [0066.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0066.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b40 [0066.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0066.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0066.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0066.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0066.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0066.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0066.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0066.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0066.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0066.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0066.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a28 [0066.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a78 [0066.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0066.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0066.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0066.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285690 [0066.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0066.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0066.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0066.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0066.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285af0 [0066.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0066.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2856e0 [0066.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0066.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0066.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0066.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0066.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0066.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0066.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cde0 [0066.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285730 [0066.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0066.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833e8 [0066.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283428 [0066.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833a8 [0066.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0066.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857a8 [0066.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285aa0 [0066.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a30 [0066.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0066.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0066.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283448 [0066.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b18 [0066.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0066.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285780 [0066.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285af0 | out: hHeap=0x1e0000) returned 1 [0066.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0066.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0066.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0066.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2856e0 | out: hHeap=0x1e0000) returned 1 [0066.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283008 | out: hHeap=0x1e0000) returned 1 [0066.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a28 | out: hHeap=0x1e0000) returned 1 [0066.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a78 | out: hHeap=0x1e0000) returned 1 [0066.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cb20 | out: hHeap=0x1e0000) returned 1 [0066.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285690 | out: hHeap=0x1e0000) returned 1 [0066.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0066.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0066.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0066.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831c8 | out: hHeap=0x1e0000) returned 1 [0066.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0066.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0066.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0066.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef80 | out: hHeap=0x1e0000) returned 1 [0066.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0066.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0066.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0066.871] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0066.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2831e8 [0066.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0066.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef80 | out: hHeap=0x1e0000) returned 1 [0066.872] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.872] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0066.872] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfcad706c, dwHighDateTime=0x1d54712)) [0066.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2830c8 [0066.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0066.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0066.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0066.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857d0 [0066.873] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0066.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0066.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0066.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274aa0 [0066.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0066.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0066.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0066.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0066.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0066.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0066.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834e8 [0066.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0066.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0066.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0066.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0066.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0066.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834a8 [0066.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0066.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0066.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0066.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0066.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0066.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0066.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0066.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0066.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0066.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0066.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a28 [0066.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0066.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0066.880] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0066.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0066.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0066.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0066.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.881] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0066.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0066.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0066.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.882] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0066.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0066.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2856e0 [0066.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0066.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.883] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0066.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0066.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0066.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285848 [0066.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0066.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a78 [0066.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0066.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0066.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0066.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0066.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0066.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285af0 [0066.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0066.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0066.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0066.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0066.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0066.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833c8 [0066.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0066.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0066.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0066.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0066.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0066.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0066.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0066.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a78 | out: hHeap=0x1e0000) returned 1 [0066.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0066.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0066.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285af0 | out: hHeap=0x1e0000) returned 1 [0066.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0066.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0066.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0066.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833c8 | out: hHeap=0x1e0000) returned 1 [0066.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0066.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0066.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0066.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283528 | out: hHeap=0x1e0000) returned 1 [0066.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0066.895] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0066.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0066.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0066.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2856e0 | out: hHeap=0x1e0000) returned 1 [0066.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0066.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0066.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0066.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834c8 | out: hHeap=0x1e0000) returned 1 [0066.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0066.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0066.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0066.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a28 | out: hHeap=0x1e0000) returned 1 [0066.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0066.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0066.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0066.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0066.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0066.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283708 | out: hHeap=0x1e0000) returned 1 [0066.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283488 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834e8 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834a8 | out: hHeap=0x1e0000) returned 1 [0066.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0066.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836c8 | out: hHeap=0x1e0000) returned 1 [0066.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0066.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0066.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0066.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0066.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0066.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0066.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0066.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836e8 | out: hHeap=0x1e0000) returned 1 [0066.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0066.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0066.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285848 | out: hHeap=0x1e0000) returned 1 [0066.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0066.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0066.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b40 | out: hHeap=0x1e0000) returned 1 [0066.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fa8 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0066.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0066.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859d8 | out: hHeap=0x1e0000) returned 1 [0066.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0066.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0066.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0066.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285960 | out: hHeap=0x1e0000) returned 1 [0066.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283348 | out: hHeap=0x1e0000) returned 1 [0066.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283188 | out: hHeap=0x1e0000) returned 1 [0066.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0066.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283148 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283168 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ec70 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0066.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b40 | out: hHeap=0x1e0000) returned 1 [0066.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0066.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0066.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0066.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0066.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283628 | out: hHeap=0x1e0000) returned 1 [0066.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce38 | out: hHeap=0x1e0000) returned 1 [0066.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0066.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0066.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0066.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0066.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0066.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0066.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285960 | out: hHeap=0x1e0000) returned 1 [0066.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0066.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0066.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0066.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0066.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0066.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.918] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0066.919] GetFileType (hFile=0x1f8) returned 0x1 [0066.919] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.921] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.921] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x37e, lpOverlapped=0x0) returned 1 [0066.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.922] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0066.922] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.922] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x2ee, lpOverlapped=0x0) returned 1 [0066.923] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.923] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x2e0, lpOverlapped=0x0) returned 1 [0066.923] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x370, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0066.923] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0066.923] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.923] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0066.924] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.924] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0066.924] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0066.924] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0066.924] CloseHandle (hObject=0x1f8) returned 1 [0066.925] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Save.ico", cAlternateFileName="")) returned 1 [0066.925] lstrcmpW (lpString1="Save.ico", lpString2=".") returned 1 [0066.926] lstrcmpW (lpString1="Save.ico", lpString2="..") returned 1 [0066.926] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0066.926] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Save.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Save.ico" [0066.926] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Save.ico") returned 1 [0066.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0066.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0066.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0066.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282568 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283148 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285af0 [0066.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0066.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0066.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0066.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0066.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0066.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0066.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a28 [0066.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285690 [0066.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283168 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831a8 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0066.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285730 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857a8 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285aa0 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a78 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a30 [0066.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0066.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285690 | out: hHeap=0x1e0000) returned 1 [0066.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0066.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0066.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0066.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b18 [0066.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0066.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0066.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0066.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0066.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0066.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b40 [0066.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0066.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857d0 [0066.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0066.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274aa0 [0066.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0066.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0066.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0066.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0066.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274970 [0066.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274930 | out: hHeap=0x1e0000) returned 1 [0066.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0066.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0066.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0066.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0066.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749d0 | out: hHeap=0x1e0000) returned 1 [0066.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0066.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0066.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0066.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0066.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0066.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0066.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ae0 [0066.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749f0 | out: hHeap=0x1e0000) returned 1 [0066.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a40 [0066.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0066.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0066.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0066.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0066.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0066.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0066.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0066.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0066.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0066.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e348 [0066.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0066.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cb20 [0066.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0066.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282290 [0066.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0066.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0066.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0066.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0066.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0066.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cb20 | out: hHeap=0x1e0000) returned 1 [0066.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e348 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282290 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283028 | out: hHeap=0x1e0000) returned 1 [0066.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0066.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0066.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0066.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0066.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0066.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285aa0 | out: hHeap=0x1e0000) returned 1 [0066.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283348 | out: hHeap=0x1e0000) returned 1 [0066.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a78 | out: hHeap=0x1e0000) returned 1 [0066.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831a8 | out: hHeap=0x1e0000) returned 1 [0066.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0066.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831c8 | out: hHeap=0x1e0000) returned 1 [0066.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283168 | out: hHeap=0x1e0000) returned 1 [0066.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a30 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0066.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282568 | out: hHeap=0x1e0000) returned 1 [0066.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285820 | out: hHeap=0x1e0000) returned 1 [0066.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283188 | out: hHeap=0x1e0000) returned 1 [0066.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0066.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283148 | out: hHeap=0x1e0000) returned 1 [0066.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285af0 | out: hHeap=0x1e0000) returned 1 [0066.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282fa8 | out: hHeap=0x1e0000) returned 1 [0066.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b18 | out: hHeap=0x1e0000) returned 1 [0066.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285730 | out: hHeap=0x1e0000) returned 1 [0066.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283008 | out: hHeap=0x1e0000) returned 1 [0066.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857a8 | out: hHeap=0x1e0000) returned 1 [0066.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e348 [0066.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749d0 [0066.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282290 [0066.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749f0 [0066.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ec70 [0066.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283348 [0066.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f88 [0066.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283148 [0066.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283168 [0066.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283028 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cde0 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285780 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2856e0 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283188 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282fa8 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283008 [0066.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831a8 [0066.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859d8 [0066.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a78 [0066.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274930 [0066.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285af0 [0066.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a30 [0066.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831c8 [0066.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285aa0 [0066.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285690 [0066.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b18 [0066.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0066.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285848 [0066.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0066.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0066.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282568 [0066.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0066.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0066.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0066.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0066.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0066.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283628 [0066.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0066.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce38 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285730 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833a8 [0066.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285960 [0066.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857a8 [0066.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0066.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0066.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0066.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0066.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ff0 [0066.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0066.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0066.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0066.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833c8 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cac8 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c08 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833e8 [0066.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834a8 [0066.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0066.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0066.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0066.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e88 [0066.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0066.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0066.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0066.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0066.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0066.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e38 [0066.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e60 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285820 | out: hHeap=0x1e0000) returned 1 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283628 | out: hHeap=0x1e0000) returned 1 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285ff0 | out: hHeap=0x1e0000) returned 1 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0066.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285730 | out: hHeap=0x1e0000) returned 1 [0066.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0066.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce38 | out: hHeap=0x1e0000) returned 1 [0066.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285960 | out: hHeap=0x1e0000) returned 1 [0066.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0066.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857a8 | out: hHeap=0x1e0000) returned 1 [0066.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833a8 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283488 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0066.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0066.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0066.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0066.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2822c8 [0066.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0066.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0066.970] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0066.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283668 [0066.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0066.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef80 | out: hHeap=0x1e0000) returned 1 [0066.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0066.971] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0066.971] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfcbc3af7, dwHighDateTime=0x1d54712)) [0066.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283688 [0066.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0066.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0066.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0066.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285730 [0066.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285820 | out: hHeap=0x1e0000) returned 1 [0066.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0066.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283428 [0066.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0066.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0066.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0066.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0066.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ad0 [0066.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0066.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d4d0 [0066.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0066.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0066.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834e8 [0066.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0066.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0066.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0066.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833a8 [0066.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0066.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0066.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0066.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283448 [0066.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0066.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0066.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0066.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283628 [0066.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0066.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836a8 [0066.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a88 [0066.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0066.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a48 [0066.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a08 [0066.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857a8 [0066.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285960 [0066.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0066.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0066.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0066.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0066.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0066.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0066.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274aa0 [0066.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0066.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0066.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0066.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0066.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0066.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0066.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0066.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0066.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0066.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0066.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0066.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0066.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274aa0 [0066.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0066.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0066.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0066.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0066.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0066.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0066.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0066.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0066.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0066.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0066.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0066.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0066.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0066.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0066.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0066.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d48 [0066.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0066.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0066.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0067.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a68 [0067.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b48 [0067.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0067.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0067.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0067.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0067.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0067.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0067.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0067.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0067.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d48 | out: hHeap=0x1e0000) returned 1 [0067.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286040 | out: hHeap=0x1e0000) returned 1 [0067.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0067.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283768 | out: hHeap=0x1e0000) returned 1 [0067.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a68 | out: hHeap=0x1e0000) returned 1 [0067.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0067.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283828 | out: hHeap=0x1e0000) returned 1 [0067.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b48 | out: hHeap=0x1e0000) returned 1 [0067.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0067.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0067.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0067.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a48 | out: hHeap=0x1e0000) returned 1 [0067.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a08 | out: hHeap=0x1e0000) returned 1 [0067.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a88 | out: hHeap=0x1e0000) returned 1 [0067.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0067.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d4d0 | out: hHeap=0x1e0000) returned 1 [0067.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857a8 | out: hHeap=0x1e0000) returned 1 [0067.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834e8 | out: hHeap=0x1e0000) returned 1 [0067.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285960 | out: hHeap=0x1e0000) returned 1 [0067.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0067.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0067.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0067.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833a8 | out: hHeap=0x1e0000) returned 1 [0067.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0067.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0067.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834c8 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283488 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283448 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0067.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0067.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836e8 | out: hHeap=0x1e0000) returned 1 [0067.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0067.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283628 | out: hHeap=0x1e0000) returned 1 [0067.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0067.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0067.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836a8 | out: hHeap=0x1e0000) returned 1 [0067.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0067.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0067.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0067.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0067.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0067.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0067.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0067.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0067.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285820 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285848 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a28 | out: hHeap=0x1e0000) returned 1 [0067.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0067.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0067.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0067.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0067.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0067.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0067.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0067.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0067.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0067.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0067.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b40 | out: hHeap=0x1e0000) returned 1 [0067.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0067.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0067.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0067.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857d0 | out: hHeap=0x1e0000) returned 1 [0067.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0067.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0067.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0067.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0067.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0067.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0067.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0067.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a28 | out: hHeap=0x1e0000) returned 1 [0067.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0067.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0067.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0067.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0067.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce38 | out: hHeap=0x1e0000) returned 1 [0067.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0067.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0067.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0067.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0067.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0067.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0067.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285848 | out: hHeap=0x1e0000) returned 1 [0067.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0067.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0067.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0067.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0067.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0067.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.058] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0067.059] GetFileType (hFile=0x1f8) returned 0x1 [0067.059] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0067.155] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.155] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.156] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.156] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0067.156] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.156] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0067.157] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.157] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x3ee, lpOverlapped=0x0) returned 1 [0067.157] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.157] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x3e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x3e0, lpOverlapped=0x0) returned 1 [0067.157] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.158] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0067.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.158] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0067.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.158] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.159] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0067.159] CloseHandle (hObject=0x1f8) returned 1 [0067.160] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Setup.ico", cAlternateFileName="")) returned 1 [0067.160] lstrcmpW (lpString1="Setup.ico", lpString2=".") returned 1 [0067.160] lstrcmpW (lpString1="Setup.ico", lpString2="..") returned 1 [0067.160] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0067.160] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="Setup.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" [0067.160] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\Setup.ico") returned 1 [0067.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0067.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0067.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0067.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2822c8 [0067.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833a8 [0067.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b40 [0067.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283628 [0067.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857a8 [0067.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0067.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857d0 [0067.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0067.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0067.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0067.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0067.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0067.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833c8 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834e8 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a28 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283428 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285730 [0067.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285960 [0067.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0067.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0067.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0067.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0067.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0067.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0067.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0067.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0067.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0067.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0067.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0067.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285848 [0067.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0067.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0067.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836a8 [0067.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0067.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0067.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0067.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0067.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0067.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0067.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0067.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274940 [0067.171] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0067.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274aa0 [0067.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0067.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0067.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0067.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0067.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ae0 [0067.173] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0067.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0067.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0067.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274af0 [0067.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0067.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a80 | out: hHeap=0x1e0000) returned 1 [0067.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0067.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0067.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0067.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0067.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274af0 [0067.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2749b0 [0067.175] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0067.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2749b0 | out: hHeap=0x1e0000) returned 1 [0067.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0067.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0067.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834a8 [0067.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0067.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274aa0 | out: hHeap=0x1e0000) returned 1 [0067.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0067.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0067.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27ce38 [0067.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834a8 | out: hHeap=0x1e0000) returned 1 [0067.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282338 [0067.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e378 [0067.178] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0067.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e378 | out: hHeap=0x1e0000) returned 1 [0067.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce38 | out: hHeap=0x1e0000) returned 1 [0067.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0067.179] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0067.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ac0 | out: hHeap=0x1e0000) returned 1 [0067.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0067.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836e8 | out: hHeap=0x1e0000) returned 1 [0067.180] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0067.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282300 | out: hHeap=0x1e0000) returned 1 [0067.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0067.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285960 | out: hHeap=0x1e0000) returned 1 [0067.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283408 | out: hHeap=0x1e0000) returned 1 [0067.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285820 | out: hHeap=0x1e0000) returned 1 [0067.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834e8 | out: hHeap=0x1e0000) returned 1 [0067.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283468 | out: hHeap=0x1e0000) returned 1 [0067.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833c8 | out: hHeap=0x1e0000) returned 1 [0067.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0067.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b40 | out: hHeap=0x1e0000) returned 1 [0067.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833a8 | out: hHeap=0x1e0000) returned 1 [0067.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857a8 | out: hHeap=0x1e0000) returned 1 [0067.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283628 | out: hHeap=0x1e0000) returned 1 [0067.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857d0 | out: hHeap=0x1e0000) returned 1 [0067.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0067.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285848 | out: hHeap=0x1e0000) returned 1 [0067.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0067.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285a28 | out: hHeap=0x1e0000) returned 1 [0067.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836c8 | out: hHeap=0x1e0000) returned 1 [0067.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285730 | out: hHeap=0x1e0000) returned 1 [0067.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283428 | out: hHeap=0x1e0000) returned 1 [0067.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e378 [0067.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ac0 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282568 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2749b0 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef10 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283428 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834e8 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283448 [0067.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833a8 [0067.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283468 [0067.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca70 [0067.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b40 [0067.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285960 [0067.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283628 [0067.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836c8 [0067.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833c8 [0067.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836e8 [0067.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285a28 [0067.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285730 [0067.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274aa0 [0067.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857a8 [0067.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a80 [0067.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834a8 [0067.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285848 [0067.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857d0 [0067.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285820 [0067.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0067.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0067.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0067.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0067.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0067.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca18 [0067.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833e8 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0067.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0067.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0067.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285fa0 [0067.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e7a0 [0067.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0067.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0067.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837e8 [0067.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837a8 [0067.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce38 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e60 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e88 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283948 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839e8 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0067.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a48 [0067.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0067.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ff0 [0067.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0067.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e38 [0067.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0067.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0067.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0067.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d48 [0067.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f28 [0067.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0067.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0067.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0067.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285fa0 | out: hHeap=0x1e0000) returned 1 [0067.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0067.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0067.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285cf8 | out: hHeap=0x1e0000) returned 1 [0067.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0067.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286040 | out: hHeap=0x1e0000) returned 1 [0067.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833e8 | out: hHeap=0x1e0000) returned 1 [0067.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0067.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283708 | out: hHeap=0x1e0000) returned 1 [0067.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0067.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283548 | out: hHeap=0x1e0000) returned 1 [0067.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0067.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2822c8 [0067.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0067.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285eb0 [0067.224] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0067.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2833e8 [0067.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0067.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0067.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833e8 | out: hHeap=0x1e0000) returned 1 [0067.225] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0067.225] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfce25dfb, dwHighDateTime=0x1d54712)) [0067.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2833e8 [0067.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0067.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ef80 | out: hHeap=0x1e0000) returned 1 [0067.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833e8 | out: hHeap=0x1e0000) returned 1 [0067.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f50 [0067.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285eb0 | out: hHeap=0x1e0000) returned 1 [0067.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0067.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0067.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0067.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833e8 [0067.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274af0 [0067.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274900 [0067.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281738 [0067.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0067.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0067.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0067.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0067.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0067.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ac8 [0067.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ae8 [0067.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283988 [0067.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b08 [0067.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839a8 [0067.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a08 [0067.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a88 [0067.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838c8 [0067.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a68 [0067.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0067.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283aa8 [0067.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0067.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0067.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0067.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0067.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0067.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0067.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0067.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0067.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0067.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0067.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0067.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0067.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0067.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0067.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0067.238] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d70 [0067.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f78 [0067.239] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0067.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0067.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d70 | out: hHeap=0x1e0000) returned 1 [0067.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285fa0 [0067.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0067.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0067.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285eb0 [0067.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0067.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285fc8 [0067.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248d10 [0067.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0067.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0067.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283888 [0067.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b28 [0067.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0067.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0067.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0067.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0067.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285fa0 | out: hHeap=0x1e0000) returned 1 [0067.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286040 | out: hHeap=0x1e0000) returned 1 [0067.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285eb0 | out: hHeap=0x1e0000) returned 1 [0067.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285fc8 | out: hHeap=0x1e0000) returned 1 [0067.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0067.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0067.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283888 | out: hHeap=0x1e0000) returned 1 [0067.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0067.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b28 | out: hHeap=0x1e0000) returned 1 [0067.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0067.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285cf8 | out: hHeap=0x1e0000) returned 1 [0067.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0067.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0067.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283aa8 | out: hHeap=0x1e0000) returned 1 [0067.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281738 | out: hHeap=0x1e0000) returned 1 [0067.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0067.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286018 | out: hHeap=0x1e0000) returned 1 [0067.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0067.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0067.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0067.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0067.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ae8 | out: hHeap=0x1e0000) returned 1 [0067.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0067.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283988 | out: hHeap=0x1e0000) returned 1 [0067.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0067.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283828 | out: hHeap=0x1e0000) returned 1 [0067.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ac8 | out: hHeap=0x1e0000) returned 1 [0067.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0067.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0067.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839a8 | out: hHeap=0x1e0000) returned 1 [0067.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0067.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a08 | out: hHeap=0x1e0000) returned 1 [0067.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b08 | out: hHeap=0x1e0000) returned 1 [0067.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0067.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838c8 | out: hHeap=0x1e0000) returned 1 [0067.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0067.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a68 | out: hHeap=0x1e0000) returned 1 [0067.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0067.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0067.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a88 | out: hHeap=0x1e0000) returned 1 [0067.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0067.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0067.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0067.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0067.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f78 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0067.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0067.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0067.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0067.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0067.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0067.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0067.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0067.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0067.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0067.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0067.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0067.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0067.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0067.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2836a8 | out: hHeap=0x1e0000) returned 1 [0067.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283488 | out: hHeap=0x1e0000) returned 1 [0067.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0067.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0067.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0067.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834c8 | out: hHeap=0x1e0000) returned 1 [0067.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283528 | out: hHeap=0x1e0000) returned 1 [0067.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0067.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0067.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0067.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0067.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0067.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce90 | out: hHeap=0x1e0000) returned 1 [0067.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0067.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0067.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0067.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a68 | out: hHeap=0x1e0000) returned 1 [0067.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0067.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0067.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0067.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0067.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0067.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0067.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0067.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0067.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.303] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0067.304] GetFileType (hFile=0x1f8) returned 0x1 [0067.304] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0067.306] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.306] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.306] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.306] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0067.307] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.307] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0067.307] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.307] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x8000, lpOverlapped=0x0) returned 1 [0067.307] ReadFile (in: hFile=0x1f8, lpBuffer=0x255e40, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesRead=0x1666da4*=0xed6, lpOverlapped=0x0) returned 1 [0067.308] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.308] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x8000, lpOverlapped=0x0) returned 1 [0067.308] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0xed0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de0*=0xed0, lpOverlapped=0x0) returned 1 [0067.309] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x8f60, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.309] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0067.309] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.309] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0067.309] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.310] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.310] WriteFile (in: hFile=0x1f8, lpBuffer=0x255e40*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x255e40*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0067.310] CloseHandle (hObject=0x1f8) returned 1 [0067.312] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="stop.ico", cAlternateFileName="")) returned 1 [0067.312] lstrcmpW (lpString1="stop.ico", lpString2=".") returned 1 [0067.312] lstrcmpW (lpString1="stop.ico", lpString2="..") returned 1 [0067.312] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0067.312] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="stop.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned="C:\\588bce7c90097ed212\\Graphics\\stop.ico" [0067.312] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\stop.ico") returned 1 [0067.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275c40 [0067.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0067.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0067.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0067.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ed8 [0067.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0067.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0067.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0067.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f78 [0067.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0067.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0067.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0067.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0067.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0067.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0067.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ff0 [0067.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d70 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285be0 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0067.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833e8 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e60 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0067.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0067.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0067.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0067.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0067.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0067.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0067.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0067.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e88 [0067.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0067.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0067.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0067.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0067.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f28 [0067.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285eb0 [0067.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0067.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0067.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0067.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0067.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0067.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f50 [0067.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ae0 [0067.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0067.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0067.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274af0 [0067.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0067.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0067.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274980 [0067.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c60 [0067.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0067.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0067.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c60 | out: hHeap=0x1e0000) returned 1 [0067.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0067.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0067.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0067.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274950 [0067.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274990 [0067.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274960 | out: hHeap=0x1e0000) returned 1 [0067.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0067.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.439] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0067.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0067.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0067.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0067.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a40 | out: hHeap=0x1e0000) returned 1 [0067.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0067.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0067.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0067.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27ce38 [0067.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0067.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2822c8 [0067.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274af0 | out: hHeap=0x1e0000) returned 1 [0067.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e4c8 [0067.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0067.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e4c8 | out: hHeap=0x1e0000) returned 1 [0067.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce38 | out: hHeap=0x1e0000) returned 1 [0067.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2822c8 | out: hHeap=0x1e0000) returned 1 [0067.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0067.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0067.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0067.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283548 | out: hHeap=0x1e0000) returned 1 [0067.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285de8 | out: hHeap=0x1e0000) returned 1 [0067.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283568 | out: hHeap=0x1e0000) returned 1 [0067.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283408 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a60 | out: hHeap=0x1e0000) returned 1 [0067.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0067.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285ed8 | out: hHeap=0x1e0000) returned 1 [0067.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283708 | out: hHeap=0x1e0000) returned 1 [0067.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286018 | out: hHeap=0x1e0000) returned 1 [0067.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283488 | out: hHeap=0x1e0000) returned 1 [0067.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f78 | out: hHeap=0x1e0000) returned 1 [0067.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2834c8 | out: hHeap=0x1e0000) returned 1 [0067.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e88 | out: hHeap=0x1e0000) returned 1 [0067.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283588 | out: hHeap=0x1e0000) returned 1 [0067.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283668 | out: hHeap=0x1e0000) returned 1 [0067.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e60 | out: hHeap=0x1e0000) returned 1 [0067.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2833e8 | out: hHeap=0x1e0000) returned 1 [0067.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e4c8 [0067.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a60 [0067.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2822c8 [0067.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a40 [0067.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27eab0 [0067.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283548 [0067.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283488 [0067.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2833e8 [0067.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2834c8 [0067.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283408 [0067.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce38 [0067.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e38 [0067.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ed8 [0067.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2836a8 [0067.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283568 [0067.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283708 [0067.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283668 [0067.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c08 [0067.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f78 [0067.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274af0 [0067.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285fa0 [0067.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274960 [0067.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283588 [0067.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e88 [0067.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e60 [0067.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285fc8 [0067.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0067.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0067.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27df88 [0067.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0067.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0067.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0067.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0067.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283988 [0067.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283888 [0067.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0067.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca18 [0067.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0067.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0067.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ac8 [0067.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ae8 [0067.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0067.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0067.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0067.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837e8 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837a8 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0067.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce90 [0067.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c80 [0067.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ca8 [0067.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839e8 [0067.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0067.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a48 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838c8 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cd0 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0067.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0067.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d48 [0067.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0067.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861d0 [0067.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283988 | out: hHeap=0x1e0000) returned 1 [0067.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0067.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283888 | out: hHeap=0x1e0000) returned 1 [0067.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0067.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0067.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.464] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286040 | out: hHeap=0x1e0000) returned 1 [0067.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285de8 | out: hHeap=0x1e0000) returned 1 [0067.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ae8 | out: hHeap=0x1e0000) returned 1 [0067.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.465] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ac8 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0067.466] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0067.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0067.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a08 [0067.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0067.467] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0067.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283b48 [0067.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0067.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0067.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b48 | out: hHeap=0x1e0000) returned 1 [0067.468] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0067.468] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd0624fd, dwHighDateTime=0x1d54712)) [0067.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2839c8 [0067.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0067.469] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.470] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0067.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0067.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b08 [0067.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283888 [0067.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b28 [0067.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0067.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274950 [0067.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281d68 [0067.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b48 [0067.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283988 [0067.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838e8 [0067.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ac8 [0067.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ae8 [0067.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839a8 [0067.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283948 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a88 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283968 [0067.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a68 [0067.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283aa8 [0067.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0067.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0067.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0067.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0067.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0067.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0067.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0067.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0067.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b20 [0067.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0067.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0067.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b30 [0067.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0067.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0067.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b20 | out: hHeap=0x1e0000) returned 1 [0067.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0067.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0067.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0067.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0067.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b30 | out: hHeap=0x1e0000) returned 1 [0067.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0067.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b50 [0067.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0067.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0067.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0067.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0067.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0067.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0067.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0067.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0067.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0067.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0067.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286540 [0067.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0067.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0067.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0067.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0067.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0067.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0067.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0067.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0067.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0067.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0067.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0067.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0067.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286068 | out: hHeap=0x1e0000) returned 1 [0067.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0067.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286540 | out: hHeap=0x1e0000) returned 1 [0067.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c68 | out: hHeap=0x1e0000) returned 1 [0067.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0067.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0067.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283dc8 | out: hHeap=0x1e0000) returned 1 [0067.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0067.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0067.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286388 | out: hHeap=0x1e0000) returned 1 [0067.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0067.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0067.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0067.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283be8 | out: hHeap=0x1e0000) returned 1 [0067.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0067.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d68 | out: hHeap=0x1e0000) returned 1 [0067.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286040 | out: hHeap=0x1e0000) returned 1 [0067.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283988 | out: hHeap=0x1e0000) returned 1 [0067.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838e8 | out: hHeap=0x1e0000) returned 1 [0067.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.517] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ac8 | out: hHeap=0x1e0000) returned 1 [0067.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b48 | out: hHeap=0x1e0000) returned 1 [0067.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0067.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839a8 | out: hHeap=0x1e0000) returned 1 [0067.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0067.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0067.518] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0067.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0067.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ae8 | out: hHeap=0x1e0000) returned 1 [0067.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0067.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0067.519] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0067.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0067.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a88 | out: hHeap=0x1e0000) returned 1 [0067.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283948 | out: hHeap=0x1e0000) returned 1 [0067.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0067.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a68 | out: hHeap=0x1e0000) returned 1 [0067.520] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0067.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283aa8 | out: hHeap=0x1e0000) returned 1 [0067.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0067.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0067.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283968 | out: hHeap=0x1e0000) returned 1 [0067.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0067.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0067.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0067.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0067.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0067.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0067.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0067.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286018 | out: hHeap=0x1e0000) returned 1 [0067.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285ff0 | out: hHeap=0x1e0000) returned 1 [0067.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0067.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d70 | out: hHeap=0x1e0000) returned 1 [0067.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285be0 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283528 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f50 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f28 | out: hHeap=0x1e0000) returned 1 [0067.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0067.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285eb0 | out: hHeap=0x1e0000) returned 1 [0067.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0067.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0067.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0067.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0067.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0067.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0067.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0067.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b30 | out: hHeap=0x1e0000) returned 1 [0067.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0067.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b20 | out: hHeap=0x1e0000) returned 1 [0067.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0067.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ae8 | out: hHeap=0x1e0000) returned 1 [0067.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0067.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0067.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0067.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283aa8 | out: hHeap=0x1e0000) returned 1 [0067.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0067.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0067.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285be0 | out: hHeap=0x1e0000) returned 1 [0067.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0067.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0067.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0067.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0067.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0067.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.538] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0067.539] GetFileType (hFile=0x1f8) returned 0x1 [0067.539] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0067.541] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.542] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0067.542] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.542] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0067.543] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.543] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x2000, lpOverlapped=0x0) returned 1 [0067.543] ReadFile (in: hFile=0x1f8, lpBuffer=0x258e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesRead=0x1666da4*=0x706, lpOverlapped=0x0) returned 1 [0067.543] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.543] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x2000, lpOverlapped=0x0) returned 1 [0067.544] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x700, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de0*=0x700, lpOverlapped=0x0) returned 1 [0067.544] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x2790, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.544] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0067.544] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.544] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0067.544] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.545] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.545] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.545] WriteFile (in: hFile=0x1f8, lpBuffer=0x258e58*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x258e58*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0067.545] CloseHandle (hObject=0x1f8) returned 1 [0067.546] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SysReqMet.ico", cAlternateFileName="SYSREQ~1.ICO")) returned 1 [0067.546] lstrcmpW (lpString1="SysReqMet.ico", lpString2=".") returned 1 [0067.547] lstrcmpW (lpString1="SysReqMet.ico", lpString2="..") returned 1 [0067.547] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0067.547] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="SysReqMet.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" [0067.547] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico") returned 1 [0067.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276490 [0067.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0067.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ca8 [0067.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825d8 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ff0 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a48 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a68 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283888 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b08 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283988 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0067.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d48 [0067.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cd0 [0067.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0067.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a88 [0067.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0067.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283aa8 [0067.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ac8 [0067.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285eb0 [0067.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0067.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0067.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0067.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0067.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0067.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d48 | out: hHeap=0x1e0000) returned 1 [0067.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0067.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0067.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0067.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839e8 [0067.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a08 [0067.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283968 [0067.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d70 [0067.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0067.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0067.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0067.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0067.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0067.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0067.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0067.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0067.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274900 [0067.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0067.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c60 [0067.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274c80 [0067.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ce0 [0067.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0067.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0067.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0067.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0067.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274940 [0067.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bb0 [0067.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0067.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0067.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274940 | out: hHeap=0x1e0000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0067.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a00 | out: hHeap=0x1e0000) returned 1 [0067.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838e8 [0067.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0067.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0067.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0067.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e258 [0067.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0067.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27ce90 [0067.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838e8 | out: hHeap=0x1e0000) returned 1 [0067.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2825a0 [0067.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0067.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0067.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0067.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce90 | out: hHeap=0x1e0000) returned 1 [0067.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e258 | out: hHeap=0x1e0000) returned 1 [0067.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0067.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0067.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c60 | out: hHeap=0x1e0000) returned 1 [0067.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0067.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0067.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283948 [0067.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286040 | out: hHeap=0x1e0000) returned 1 [0067.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283828 | out: hHeap=0x1e0000) returned 1 [0067.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0067.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ab0 | out: hHeap=0x1e0000) returned 1 [0067.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a88 | out: hHeap=0x1e0000) returned 1 [0067.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ad0 | out: hHeap=0x1e0000) returned 1 [0067.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0067.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285ff0 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a48 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a68 | out: hHeap=0x1e0000) returned 1 [0067.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283aa8 | out: hHeap=0x1e0000) returned 1 [0067.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285eb0 | out: hHeap=0x1e0000) returned 1 [0067.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ac8 | out: hHeap=0x1e0000) returned 1 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e258 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a00 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282300 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274940 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27ef80 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837a8 [0067.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a88 [0067.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839a8 [0067.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a48 [0067.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283aa8 [0067.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cac8 [0067.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ff0 [0067.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285eb0 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837e8 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ac8 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b48 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a68 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c80 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d48 [0067.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ab0 [0067.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f28 [0067.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ad0 [0067.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ae8 [0067.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286040 [0067.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f50 [0067.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285be0 [0067.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0067.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0067.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0067.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0067.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0067.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0067.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0067.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b28 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce90 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0067.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0067.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0067.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0067.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0067.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860b8 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e7a0 [0067.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838c8 [0067.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838e8 [0067.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0067.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0067.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0067.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0067.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286400 [0067.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286220 [0067.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f08 [0067.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f28 [0067.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0067.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0067.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286270 [0067.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286298 [0067.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0067.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0067.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0067.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ea8 [0067.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286388 [0067.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0067.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286540 [0067.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285de8 | out: hHeap=0x1e0000) returned 1 [0067.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0067.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860b8 | out: hHeap=0x1e0000) returned 1 [0067.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b28 | out: hHeap=0x1e0000) returned 1 [0067.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285cf8 | out: hHeap=0x1e0000) returned 1 [0067.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce90 | out: hHeap=0x1e0000) returned 1 [0067.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283828 | out: hHeap=0x1e0000) returned 1 [0067.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0067.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0067.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0067.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0067.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0067.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283768 | out: hHeap=0x1e0000) returned 1 [0067.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0067.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0067.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.623] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0067.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2838a8 [0067.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0067.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0067.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.624] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0067.624] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd1e01bc, dwHighDateTime=0x1d54712)) [0067.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283b28 [0067.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0067.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f300 | out: hHeap=0x1e0000) returned 1 [0067.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b28 | out: hHeap=0x1e0000) returned 1 [0067.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b28 [0067.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0067.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0067.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0067.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0067.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ce0 [0067.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c10 [0067.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281948 [0067.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0067.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0067.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0067.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0067.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0067.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0067.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0067.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0067.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0067.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0067.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0067.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0067.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0067.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0067.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0067.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0067.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b30 [0067.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b40 [0067.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274be0 [0067.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0067.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0067.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0067.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b30 | out: hHeap=0x1e0000) returned 1 [0067.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e618 [0067.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b40 | out: hHeap=0x1e0000) returned 1 [0067.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0067.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0067.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0067.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0067.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0067.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cd0 [0067.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0067.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e618 | out: hHeap=0x1e0000) returned 1 [0067.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0067.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cd0 | out: hHeap=0x1e0000) returned 1 [0067.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0067.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0067.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0067.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0067.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0067.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0067.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0067.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0067.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0067.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0067.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0067.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0067.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0067.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0067.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0067.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0067.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0067.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b30 [0067.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0067.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286068 | out: hHeap=0x1e0000) returned 1 [0067.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862c0 | out: hHeap=0x1e0000) returned 1 [0067.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0067.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0067.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0067.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0067.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0067.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0067.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0067.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0067.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0067.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0067.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0067.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864a0 | out: hHeap=0x1e0000) returned 1 [0067.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5e8 | out: hHeap=0x1e0000) returned 1 [0067.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0067.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0067.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0067.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0067.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0067.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d28 | out: hHeap=0x1e0000) returned 1 [0067.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0067.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281948 | out: hHeap=0x1e0000) returned 1 [0067.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0067.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0067.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0067.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283828 | out: hHeap=0x1e0000) returned 1 [0067.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0067.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d88 | out: hHeap=0x1e0000) returned 1 [0067.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0067.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0067.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0067.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ee8 | out: hHeap=0x1e0000) returned 1 [0067.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0067.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0067.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0067.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0067.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0067.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0067.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0067.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0067.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c68 | out: hHeap=0x1e0000) returned 1 [0067.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0067.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ce8 | out: hHeap=0x1e0000) returned 1 [0067.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283be8 | out: hHeap=0x1e0000) returned 1 [0067.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0067.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c10 | out: hHeap=0x1e0000) returned 1 [0067.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0067.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0067.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0067.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0067.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285de8 | out: hHeap=0x1e0000) returned 1 [0067.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0067.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b30 | out: hHeap=0x1e0000) returned 1 [0067.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0067.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0067.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b08 | out: hHeap=0x1e0000) returned 1 [0067.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285cd0 | out: hHeap=0x1e0000) returned 1 [0067.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283988 | out: hHeap=0x1e0000) returned 1 [0067.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286018 | out: hHeap=0x1e0000) returned 1 [0067.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0067.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0067.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0067.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d70 | out: hHeap=0x1e0000) returned 1 [0067.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839e8 | out: hHeap=0x1e0000) returned 1 [0067.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a08 | out: hHeap=0x1e0000) returned 1 [0067.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283968 | out: hHeap=0x1e0000) returned 1 [0067.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283888 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283948 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0067.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285ca8 | out: hHeap=0x1e0000) returned 1 [0067.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d70 | out: hHeap=0x1e0000) returned 1 [0067.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0067.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0067.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c60 | out: hHeap=0x1e0000) returned 1 [0067.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0067.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0067.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d28 | out: hHeap=0x1e0000) returned 1 [0067.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0067.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ce90 | out: hHeap=0x1e0000) returned 1 [0067.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0067.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0067.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0067.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0067.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0067.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283948 | out: hHeap=0x1e0000) returned 1 [0067.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0067.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0067.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.678] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0067.678] GetFileType (hFile=0x1f8) returned 0x1 [0067.678] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0067.680] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.680] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.680] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.680] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0067.680] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.681] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0067.681] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.681] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x3ee, lpOverlapped=0x0) returned 1 [0067.681] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.681] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x3e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x3e0, lpOverlapped=0x0) returned 1 [0067.682] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.682] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0067.682] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.682] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0067.682] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.682] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.683] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.683] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0067.683] CloseHandle (hObject=0x1f8) returned 1 [0067.684] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SysReqNotMet.ico", cAlternateFileName="SYSREQ~2.ICO")) returned 1 [0067.684] lstrcmpW (lpString1="SysReqNotMet.ico", lpString2=".") returned 1 [0067.684] lstrcmpW (lpString1="SysReqNotMet.ico", lpString2="..") returned 1 [0067.684] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0067.685] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="SysReqNotMet.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" [0067.685] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico") returned 1 [0067.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275a78 [0067.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0067.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0067.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282338 [0067.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b08 [0067.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839e8 [0067.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d70 [0067.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283888 [0067.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0067.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0067.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0067.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0067.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0067.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838c8 [0067.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0067.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0067.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0067.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0067.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0067.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b28 [0067.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283948 [0067.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ca8 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cd0 [0067.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0067.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0067.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0067.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b80 [0067.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0067.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b80 | out: hHeap=0x1e0000) returned 1 [0067.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0067.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a08 [0067.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0067.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0067.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0067.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0067.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0067.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0067.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0067.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0067.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b50 [0067.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0067.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0067.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0067.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0067.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0067.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0067.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0067.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ba0 [0067.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0067.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c60 [0067.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0067.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c30 [0067.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ce0 [0067.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274cb0 [0067.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0067.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0067.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0067.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0067.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838e8 [0067.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0067.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0067.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274c20 [0067.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bc0 [0067.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c60 | out: hHeap=0x1e0000) returned 1 [0067.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0067.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0067.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0067.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0067.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283968 [0067.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0067.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0067.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e3a8 [0067.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cb20 [0067.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283968 | out: hHeap=0x1e0000) returned 1 [0067.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2825a0 [0067.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0067.704] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cb20 | out: hHeap=0x1e0000) returned 1 [0067.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e3a8 | out: hHeap=0x1e0000) returned 1 [0067.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825a0 | out: hHeap=0x1e0000) returned 1 [0067.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0067.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0067.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838e8 | out: hHeap=0x1e0000) returned 1 [0067.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0067.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0067.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838e8 [0067.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285cd0 | out: hHeap=0x1e0000) returned 1 [0067.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283948 | out: hHeap=0x1e0000) returned 1 [0067.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285cf8 | out: hHeap=0x1e0000) returned 1 [0067.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283768 | out: hHeap=0x1e0000) returned 1 [0067.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839c8 | out: hHeap=0x1e0000) returned 1 [0067.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b28 | out: hHeap=0x1e0000) returned 1 [0067.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0067.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b90 | out: hHeap=0x1e0000) returned 1 [0067.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b08 | out: hHeap=0x1e0000) returned 1 [0067.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d70 | out: hHeap=0x1e0000) returned 1 [0067.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2839e8 | out: hHeap=0x1e0000) returned 1 [0067.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286018 | out: hHeap=0x1e0000) returned 1 [0067.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283888 | out: hHeap=0x1e0000) returned 1 [0067.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285de8 | out: hHeap=0x1e0000) returned 1 [0067.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a08 | out: hHeap=0x1e0000) returned 1 [0067.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285e10 | out: hHeap=0x1e0000) returned 1 [0067.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0067.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285ca8 | out: hHeap=0x1e0000) returned 1 [0067.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283828 | out: hHeap=0x1e0000) returned 1 [0067.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e3a8 [0067.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b20 [0067.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825a0 [0067.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c10 [0067.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f300 [0067.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b08 [0067.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283828 [0067.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b28 [0067.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839c8 [0067.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283888 [0067.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ce90 [0067.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b90 [0067.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286018 [0067.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283948 [0067.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283968 [0067.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2839e8 [0067.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a08 [0067.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285ca8 [0067.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cd0 [0067.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cd0 [0067.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285cf8 [0067.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b30 [0067.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283988 [0067.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d70 [0067.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285de8 [0067.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285e10 [0067.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0067.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286310 [0067.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0067.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0067.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f80 [0067.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b40 [0067.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0067.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0067.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0067.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0067.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0067.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca18 [0067.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286540 [0067.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864f0 [0067.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0067.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0067.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0067.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0067.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0067.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0067.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0067.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0067.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0067.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0067.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0067.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0067.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286388 [0067.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0067.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0067.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0067.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0067.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0067.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f08 [0067.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0067.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286338 [0067.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863b0 [0067.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0067.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0067.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0067.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ea8 [0067.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861d0 [0067.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286450 [0067.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0067.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0067.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0067.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863d8 [0067.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286400 [0067.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0067.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0067.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ee8 | out: hHeap=0x1e0000) returned 1 [0067.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0067.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0067.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286388 | out: hHeap=0x1e0000) returned 1 [0067.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0067.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286540 | out: hHeap=0x1e0000) returned 1 [0067.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864f0 | out: hHeap=0x1e0000) returned 1 [0067.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286068 | out: hHeap=0x1e0000) returned 1 [0067.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0067.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0067.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0067.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0067.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d48 | out: hHeap=0x1e0000) returned 1 [0067.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286108 | out: hHeap=0x1e0000) returned 1 [0067.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283768 | out: hHeap=0x1e0000) returned 1 [0067.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0067.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0067.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0067.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0067.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0067.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f28 [0067.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0067.735] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0067.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283f48 [0067.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0067.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0067.736] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0067.736] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd310b37, dwHighDateTime=0x1d54712)) [0067.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283f48 [0067.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f3e0 | out: hHeap=0x1e0000) returned 1 [0067.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0067.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0067.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286108 | out: hHeap=0x1e0000) returned 1 [0067.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0067.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0067.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0067.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0067.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0067.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0067.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274cc0 [0067.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0067.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x281840 [0067.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0067.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0067.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0067.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0067.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0067.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0067.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0067.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0067.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0067.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0067.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0067.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0067.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0067.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0067.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0067.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0067.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0067.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0067.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0067.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0067.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0067.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0067.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286298 [0067.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0067.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ce0 [0067.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0067.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0067.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0067.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0067.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0067.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e558 [0067.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0067.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0067.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0067.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0067.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286248 [0067.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0067.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0067.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0067.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0067.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0067.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0067.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0067.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0067.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0067.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286540 [0067.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0067.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286090 | out: hHeap=0x1e0000) returned 1 [0067.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0067.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0067.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0067.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0067.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0067.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0067.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286270 [0067.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0067.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0067.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0067.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0067.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0067.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0067.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e678 [0067.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0067.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0067.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0067.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0067.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286540 | out: hHeap=0x1e0000) returned 1 [0067.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0067.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0067.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0067.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0067.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286270 | out: hHeap=0x1e0000) returned 1 [0067.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284388 | out: hHeap=0x1e0000) returned 1 [0067.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0067.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0067.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0067.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0067.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0067.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0067.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0067.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286220 | out: hHeap=0x1e0000) returned 1 [0067.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0067.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0067.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286248 | out: hHeap=0x1e0000) returned 1 [0067.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0067.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e558 | out: hHeap=0x1e0000) returned 1 [0067.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0067.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0067.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281840 | out: hHeap=0x1e0000) returned 1 [0067.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286108 | out: hHeap=0x1e0000) returned 1 [0067.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283dc8 | out: hHeap=0x1e0000) returned 1 [0067.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286298 | out: hHeap=0x1e0000) returned 1 [0067.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0067.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0067.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d48 | out: hHeap=0x1e0000) returned 1 [0067.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0067.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0067.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0067.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0067.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0067.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0067.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0067.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0067.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0067.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0067.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0067.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0067.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0067.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0067.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0067.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0067.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0067.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0067.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0067.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ee8 | out: hHeap=0x1e0000) returned 1 [0067.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0067.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0067.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0067.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0067.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0067.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286428 | out: hHeap=0x1e0000) returned 1 [0067.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0067.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0067.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286310 | out: hHeap=0x1e0000) returned 1 [0067.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0067.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0067.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0067.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838c8 | out: hHeap=0x1e0000) returned 1 [0067.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0067.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0067.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0067.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0067.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0067.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0067.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0067.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0067.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0067.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0067.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0067.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0067.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.774] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0067.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838e8 | out: hHeap=0x1e0000) returned 1 [0067.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0067.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0067.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.775] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0067.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0067.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0067.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0067.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0067.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0067.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b80 | out: hHeap=0x1e0000) returned 1 [0067.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0067.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0067.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0067.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0067.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0067.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0067.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286310 | out: hHeap=0x1e0000) returned 1 [0067.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0067.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286478 | out: hHeap=0x1e0000) returned 1 [0067.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838e8 | out: hHeap=0x1e0000) returned 1 [0067.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0067.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0067.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0067.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c60 | out: hHeap=0x1e0000) returned 1 [0067.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.786] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0067.787] GetFileType (hFile=0x1f8) returned 0x1 [0067.787] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0067.789] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.789] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.789] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.789] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x47e, lpOverlapped=0x0) returned 1 [0067.789] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.789] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0067.790] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.790] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x3ee, lpOverlapped=0x0) returned 1 [0067.790] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.790] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x3e0, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x3e0, lpOverlapped=0x0) returned 1 [0067.790] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.791] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xe, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xe, lpOverlapped=0x0) returned 1 [0067.791] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.791] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x92, lpOverlapped=0x0) returned 1 [0067.791] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.791] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.792] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.792] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0067.792] CloseHandle (hObject=0x1f8) returned 1 [0067.793] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 1 [0067.793] lstrcmpW (lpString1="warn.ico", lpString2=".") returned 1 [0067.793] lstrcmpW (lpString1="warn.ico", lpString2="..") returned 1 [0067.793] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\588bce7c90097ed212\\Graphics\\" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\") returned="C:\\588bce7c90097ed212\\Graphics\\" [0067.794] lstrcatW (in: lpString1="C:\\588bce7c90097ed212\\Graphics\\", lpString2="warn.ico" | out: lpString1="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned="C:\\588bce7c90097ed212\\Graphics\\warn.ico" [0067.794] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\588bce7c90097ed212\\Graphics\\warn.ico") returned 1 [0067.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275c40 [0067.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0067.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0067.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825d8 [0067.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861d0 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f08 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286310 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0067.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0067.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0067.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0067.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0067.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0067.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b40 [0067.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0067.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286400 [0067.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b40 | out: hHeap=0x1e0000) returned 1 [0067.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ea8 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0067.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286388 [0067.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0067.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0067.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863b0 [0067.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286450 [0067.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0067.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b80 [0067.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0067.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c60 [0067.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286400 | out: hHeap=0x1e0000) returned 1 [0067.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0067.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0067.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b80 | out: hHeap=0x1e0000) returned 1 [0067.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f28 [0067.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0067.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0067.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863d8 [0067.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0067.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282338 [0067.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0067.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0067.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0067.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0067.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0067.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274c80 [0067.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0067.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c30 [0067.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ce0 [0067.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0067.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0067.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0067.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274c70 [0067.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0067.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0067.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b80 [0067.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0067.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274be0 [0067.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0067.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0067.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b80 | out: hHeap=0x1e0000) returned 1 [0067.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0067.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0067.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274be0 [0067.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bb0 [0067.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0067.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.809] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0067.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0067.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0067.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c70 | out: hHeap=0x1e0000) returned 1 [0067.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0067.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0067.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0067.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e018 [0067.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27cb20 [0067.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0067.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282370 [0067.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e528 [0067.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0067.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0067.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0067.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cb20 | out: hHeap=0x1e0000) returned 1 [0067.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e018 | out: hHeap=0x1e0000) returned 1 [0067.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0067.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0067.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0067.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0067.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0067.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0067.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863b0 | out: hHeap=0x1e0000) returned 1 [0067.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ee8 | out: hHeap=0x1e0000) returned 1 [0067.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286450 | out: hHeap=0x1e0000) returned 1 [0067.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d88 | out: hHeap=0x1e0000) returned 1 [0067.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ea8 | out: hHeap=0x1e0000) returned 1 [0067.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283da8 | out: hHeap=0x1e0000) returned 1 [0067.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0067.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c60 | out: hHeap=0x1e0000) returned 1 [0067.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2825d8 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861d0 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d28 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286310 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f08 | out: hHeap=0x1e0000) returned 1 [0067.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0067.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d48 | out: hHeap=0x1e0000) returned 1 [0067.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0067.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f28 | out: hHeap=0x1e0000) returned 1 [0067.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286388 | out: hHeap=0x1e0000) returned 1 [0067.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0067.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0067.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283dc8 | out: hHeap=0x1e0000) returned 1 [0067.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e018 [0067.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c60 [0067.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2825d8 [0067.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b40 [0067.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f3e0 [0067.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283da8 [0067.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ce8 [0067.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ea8 [0067.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d28 [0067.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ee8 [0067.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27cb20 [0067.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286248 [0067.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286388 [0067.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283dc8 [0067.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f08 [0067.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f28 [0067.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d48 [0067.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286400 [0067.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860b8 [0067.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b80 [0067.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286450 [0067.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c70 [0067.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d88 [0067.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286478 [0067.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286310 [0067.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861d0 [0067.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e528 [0067.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0067.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e558 [0067.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f80 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c30 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0067.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0067.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0067.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca18 [0067.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0067.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286338 [0067.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0067.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0067.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0067.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0067.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0067.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0067.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0067.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0067.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0067.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863b0 [0067.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864a0 [0067.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0067.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e7a0 [0067.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0067.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0067.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0067.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0067.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0067.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0067.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286298 [0067.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286220 [0067.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0067.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0067.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0067.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0067.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286270 [0067.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286540 [0067.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b50 [0067.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864c8 [0067.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0067.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0067.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864f0 [0067.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0067.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0067.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863b0 | out: hHeap=0x1e0000) returned 1 [0067.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0067.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864a0 | out: hHeap=0x1e0000) returned 1 [0067.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0067.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0067.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0067.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0067.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286338 | out: hHeap=0x1e0000) returned 1 [0067.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286108 | out: hHeap=0x1e0000) returned 1 [0067.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0067.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0067.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0067.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0067.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0067.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0067.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0067.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0067.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0067.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0067.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0067.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0067.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0067.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0067.842] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0067.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x284168 [0067.842] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0067.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0067.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0067.843] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0067.843] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd3f5ec9, dwHighDateTime=0x1d54712)) [0067.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x284348 [0067.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0067.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0067.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0067.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0067.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0067.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0067.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0067.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0067.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0067.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0067.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0067.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274cc0 [0067.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0067.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281a50 [0067.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0067.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0067.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0067.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0067.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0067.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0067.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0067.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0067.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0067.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0067.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0067.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0067.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0067.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0067.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0067.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0067.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282aa8 [0067.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ac8 [0067.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0067.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0067.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0067.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0067.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864a0 [0067.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0067.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0067.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0067.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0067.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0067.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0067.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0067.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0067.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0067.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e618 [0067.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0067.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0067.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0067.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0067.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0067.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0067.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0067.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ce0 [0067.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0067.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0067.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0067.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e618 | out: hHeap=0x1e0000) returned 1 [0067.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0067.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0067.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0067.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286338 [0067.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0067.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0067.856] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0067.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0067.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0067.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0067.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863b0 [0067.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286608 [0067.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0067.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0067.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0067.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0067.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0067.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0067.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0067.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0067.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0067.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0067.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0067.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0067.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0067.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0067.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0067.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0067.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863b0 | out: hHeap=0x1e0000) returned 1 [0067.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286608 | out: hHeap=0x1e0000) returned 1 [0067.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866f8 | out: hHeap=0x1e0000) returned 1 [0067.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0067.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0067.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0067.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0067.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0067.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0067.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0067.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0067.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0067.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0067.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286568 | out: hHeap=0x1e0000) returned 1 [0067.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5e8 | out: hHeap=0x1e0000) returned 1 [0067.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0067.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0067.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0067.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0067.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0067.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0067.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ac8 | out: hHeap=0x1e0000) returned 1 [0067.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0067.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0067.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0067.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0067.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864a0 | out: hHeap=0x1e0000) returned 1 [0067.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284388 | out: hHeap=0x1e0000) returned 1 [0067.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0067.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0067.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0067.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0067.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0067.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0067.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0067.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0067.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284408 | out: hHeap=0x1e0000) returned 1 [0067.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0067.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0067.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0067.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0067.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0067.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827e8 | out: hHeap=0x1e0000) returned 1 [0067.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0067.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0067.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0067.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2829a8 | out: hHeap=0x1e0000) returned 1 [0067.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0067.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282aa8 | out: hHeap=0x1e0000) returned 1 [0067.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0067.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0067.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0067.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0067.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0067.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0067.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0067.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286338 | out: hHeap=0x1e0000) returned 1 [0067.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0067.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0067.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286068 | out: hHeap=0x1e0000) returned 1 [0067.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0067.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0067.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0067.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862c0 | out: hHeap=0x1e0000) returned 1 [0067.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0067.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286428 | out: hHeap=0x1e0000) returned 1 [0067.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0067.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0067.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0067.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0067.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0067.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0067.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0067.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283be8 | out: hHeap=0x1e0000) returned 1 [0067.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863d8 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c68 | out: hHeap=0x1e0000) returned 1 [0067.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0067.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0067.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286090 | out: hHeap=0x1e0000) returned 1 [0067.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0067.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0067.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0067.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0067.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0067.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0067.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0067.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0067.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0067.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0067.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0067.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0067.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0067.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0067.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0067.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0067.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0067.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0067.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0067.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0067.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0067.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0067.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0067.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0067.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0067.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0067.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282908 | out: hHeap=0x1e0000) returned 1 [0067.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0067.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0067.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0067.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0067.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863d8 | out: hHeap=0x1e0000) returned 1 [0067.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0067.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864a0 | out: hHeap=0x1e0000) returned 1 [0067.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0067.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0067.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0067.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0067.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0067.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0067.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0067.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0067.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0067.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0067.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0067.939] CreateFileW (lpFileName="C:\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0067.939] GetFileType (hFile=0x1f8) returned 0x1 [0067.940] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0067.942] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.942] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.942] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.942] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0067.944] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.944] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0067.945] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.945] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x2000, lpOverlapped=0x0) returned 1 [0067.945] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x706, lpOverlapped=0x0) returned 1 [0067.945] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.945] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x2000, lpOverlapped=0x0) returned 1 [0067.946] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x700, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x700, lpOverlapped=0x0) returned 1 [0067.946] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x2790, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0067.946] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x6, lpOverlapped=0x0) returned 1 [0067.946] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.946] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x9a, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x9a, lpOverlapped=0x0) returned 1 [0067.947] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.947] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0067.947] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0067.947] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0067.947] CloseHandle (hObject=0x1f8) returned 1 [0067.948] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 0 [0067.949] FindClose (in: hFindFile=0x249b20 | out: hFindFile=0x249b20) returned 1 [0067.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2118 | out: hHeap=0x1e0000) returned 1 [0067.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0067.949] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\bg-BG\\" | out: lpString1="C:\\Boot\\bg-BG\\") returned="C:\\Boot\\bg-BG\\" [0067.949] lstrcatW (in: lpString1="C:\\Boot\\bg-BG\\", lpString2="*" | out: lpString1="C:\\Boot\\bg-BG\\*") returned="C:\\Boot\\bg-BG\\*" [0067.949] FindFirstFileW (in: lpFileName="C:\\Boot\\bg-BG\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249de0 [0067.950] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.950] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc47bb525, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.950] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.950] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.950] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210bba74, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0067.951] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0067.951] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0067.951] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\bg-BG\\" | out: lpString1="C:\\Boot\\bg-BG\\") returned="C:\\Boot\\bg-BG\\" [0067.951] lstrcatW (in: lpString1="C:\\Boot\\bg-BG\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\bg-BG\\bootmgr.exe.mui") returned="C:\\Boot\\bg-BG\\bootmgr.exe.mui" [0067.951] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47bb525, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210bba74, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0067.951] FindClose (in: hFindFile=0x249de0 | out: hFindFile=0x249de0) returned 1 [0067.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0067.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0067.952] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\cs-CZ\\" | out: lpString1="C:\\Boot\\cs-CZ\\") returned="C:\\Boot\\cs-CZ\\" [0067.952] lstrcatW (in: lpString1="C:\\Boot\\cs-CZ\\", lpString2="*" | out: lpString1="C:\\Boot\\cs-CZ\\*") returned="C:\\Boot\\cs-CZ\\*" [0067.952] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0067.952] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.953] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47bb525, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef511a4c, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.953] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.953] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.953] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47e189c, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2109581d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0067.953] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0067.953] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0067.954] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\cs-CZ\\" | out: lpString1="C:\\Boot\\cs-CZ\\") returned="C:\\Boot\\cs-CZ\\" [0067.954] lstrcatW (in: lpString1="C:\\Boot\\cs-CZ\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" [0067.954] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f1d4cf, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0067.954] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0067.954] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0067.954] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\cs-CZ\\" | out: lpString1="C:\\Boot\\cs-CZ\\") returned="C:\\Boot\\cs-CZ\\" [0067.954] lstrcatW (in: lpString1="C:\\Boot\\cs-CZ\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\cs-CZ\\memtest.exe.mui") returned="C:\\Boot\\cs-CZ\\memtest.exe.mui" [0067.954] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef511a4c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f1d4cf, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0067.954] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0067.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0067.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0067.955] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\da-DK\\" | out: lpString1="C:\\Boot\\da-DK\\") returned="C:\\Boot\\da-DK\\" [0067.955] lstrcatW (in: lpString1="C:\\Boot\\da-DK\\", lpString2="*" | out: lpString1="C:\\Boot\\da-DK\\*") returned="C:\\Boot\\da-DK\\*" [0067.955] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2499e0 [0067.956] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.956] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0008dbb, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5252b3, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.956] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.957] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.957] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc47e189c, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc47e189c, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0067.957] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0067.957] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0067.957] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\da-DK\\" | out: lpString1="C:\\Boot\\da-DK\\") returned="C:\\Boot\\da-DK\\" [0067.957] lstrcatW (in: lpString1="C:\\Boot\\da-DK\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned="C:\\Boot\\da-DK\\bootmgr.exe.mui" [0067.957] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5252b3, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0067.957] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0067.957] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0067.958] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\da-DK\\" | out: lpString1="C:\\Boot\\da-DK\\") returned="C:\\Boot\\da-DK\\" [0067.958] lstrcatW (in: lpString1="C:\\Boot\\da-DK\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\da-DK\\memtest.exe.mui") returned="C:\\Boot\\da-DK\\memtest.exe.mui" [0067.958] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5252b3, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0067.958] FindClose (in: hFindFile=0x2499e0 | out: hFindFile=0x2499e0) returned 1 [0067.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0067.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0067.959] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\de-DE\\" | out: lpString1="C:\\Boot\\de-DE\\") returned="C:\\Boot\\de-DE\\" [0067.959] lstrcatW (in: lpString1="C:\\Boot\\de-DE\\", lpString2="*" | out: lpString1="C:\\Boot\\de-DE\\*") returned="C:\\Boot\\de-DE\\*" [0067.959] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249b20 [0067.959] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.959] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0009692, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef538bee, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.959] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.959] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.960] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48079da, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48079da, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0067.960] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0067.960] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0067.960] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\de-DE\\" | out: lpString1="C:\\Boot\\de-DE\\") returned="C:\\Boot\\de-DE\\" [0067.960] lstrcatW (in: lpString1="C:\\Boot\\de-DE\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned="C:\\Boot\\de-DE\\bootmgr.exe.mui" [0067.960] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef538bee, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0067.960] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0067.960] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0067.960] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\de-DE\\" | out: lpString1="C:\\Boot\\de-DE\\") returned="C:\\Boot\\de-DE\\" [0067.961] lstrcatW (in: lpString1="C:\\Boot\\de-DE\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\de-DE\\memtest.exe.mui") returned="C:\\Boot\\de-DE\\memtest.exe.mui" [0067.961] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef538bee, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2ef7268, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0067.961] FindClose (in: hFindFile=0x249b20 | out: hFindFile=0x249b20) returned 1 [0067.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0067.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0067.961] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\el-GR\\" | out: lpString1="C:\\Boot\\el-GR\\") returned="C:\\Boot\\el-GR\\" [0067.962] lstrcatW (in: lpString1="C:\\Boot\\el-GR\\", lpString2="*" | out: lpString1="C:\\Boot\\el-GR\\*") returned="C:\\Boot\\el-GR\\*" [0067.962] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0067.962] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.963] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef555ff8, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.963] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.963] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.963] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13960, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0067.963] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0067.963] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0067.963] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\el-GR\\" | out: lpString1="C:\\Boot\\el-GR\\") returned="C:\\Boot\\el-GR\\" [0067.963] lstrcatW (in: lpString1="C:\\Boot\\el-GR\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned="C:\\Boot\\el-GR\\bootmgr.exe.mui" [0067.964] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb5a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0067.964] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0067.964] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0067.964] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\el-GR\\" | out: lpString1="C:\\Boot\\el-GR\\") returned="C:\\Boot\\el-GR\\" [0067.964] lstrcatW (in: lpString1="C:\\Boot\\el-GR\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\el-GR\\memtest.exe.mui") returned="C:\\Boot\\el-GR\\memtest.exe.mui" [0067.964] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef555ff8, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb5a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0067.964] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0067.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0067.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0067.965] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\en-GB\\" | out: lpString1="C:\\Boot\\en-GB\\") returned="C:\\Boot\\en-GB\\" [0067.965] lstrcatW (in: lpString1="C:\\Boot\\en-GB\\", lpString2="*" | out: lpString1="C:\\Boot\\en-GB\\*") returned="C:\\Boot\\en-GB\\*" [0067.965] FindFirstFileW (in: lpFileName="C:\\Boot\\en-GB\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249e60 [0067.966] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.966] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc482dc87, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.966] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.966] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.966] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12158, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0067.966] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0067.967] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0067.967] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\en-GB\\" | out: lpString1="C:\\Boot\\en-GB\\") returned="C:\\Boot\\en-GB\\" [0067.967] lstrcatW (in: lpString1="C:\\Boot\\en-GB\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\en-GB\\bootmgr.exe.mui") returned="C:\\Boot\\en-GB\\bootmgr.exe.mui" [0067.967] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc482dc87, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12158, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0067.967] FindClose (in: hFindFile=0x249e60 | out: hFindFile=0x249e60) returned 1 [0067.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0067.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0067.968] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\en-US\\" | out: lpString1="C:\\Boot\\en-US\\") returned="C:\\Boot\\en-US\\" [0067.968] lstrcatW (in: lpString1="C:\\Boot\\en-US\\", lpString2="*" | out: lpString1="C:\\Boot\\en-US\\*") returned="C:\\Boot\\en-US\\*" [0067.968] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249d20 [0067.968] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0067.968] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc482dc87, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef57d0f5, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.969] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0067.969] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0067.969] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef569843, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0x327294d0, ftLastWriteTime.dwHighDateTime=0x1d2a030, nFileSizeHigh=0x0, nFileSizeLow=0x121a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0068.003] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0068.004] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0068.016] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\en-US\\" | out: lpString1="C:\\Boot\\en-US\\") returned="C:\\Boot\\en-US\\" [0068.018] lstrcatW (in: lpString1="C:\\Boot\\en-US\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\en-US\\bootmgr.exe.mui") returned="C:\\Boot\\en-US\\bootmgr.exe.mui" [0068.022] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0068.024] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0068.027] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0068.030] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\en-US\\" | out: lpString1="C:\\Boot\\en-US\\") returned="C:\\Boot\\en-US\\" [0068.033] lstrcatW (in: lpString1="C:\\Boot\\en-US\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\en-US\\memtest.exe.mui") returned="C:\\Boot\\en-US\\memtest.exe.mui" [0068.036] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef57d0f5, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0068.041] FindClose (in: hFindFile=0x249d20 | out: hFindFile=0x249d20) returned 1 [0068.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0068.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0068.153] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\es-ES\\" | out: lpString1="C:\\Boot\\es-ES\\") returned="C:\\Boot\\es-ES\\" [0068.154] lstrcatW (in: lpString1="C:\\Boot\\es-ES\\", lpString2="*" | out: lpString1="C:\\Boot\\es-ES\\*") returned="C:\\Boot\\es-ES\\*" [0068.154] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249ee0 [0068.155] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0068.155] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000b9ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef586d37, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.155] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0068.155] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0068.155] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0068.155] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0068.156] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0068.156] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\es-ES\\" | out: lpString1="C:\\Boot\\es-ES\\") returned="C:\\Boot\\es-ES\\" [0068.156] lstrcatW (in: lpString1="C:\\Boot\\es-ES\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned="C:\\Boot\\es-ES\\bootmgr.exe.mui" [0068.156] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef586d37, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0068.156] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0068.156] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0068.156] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\es-ES\\" | out: lpString1="C:\\Boot\\es-ES\\") returned="C:\\Boot\\es-ES\\" [0068.157] lstrcatW (in: lpString1="C:\\Boot\\es-ES\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\es-ES\\memtest.exe.mui") returned="C:\\Boot\\es-ES\\memtest.exe.mui" [0068.157] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef586d37, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0068.157] FindClose (in: hFindFile=0x249ee0 | out: hFindFile=0x249ee0) returned 1 [0068.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0068.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0068.158] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\es-MX\\" | out: lpString1="C:\\Boot\\es-MX\\") returned="C:\\Boot\\es-MX\\" [0068.158] lstrcatW (in: lpString1="C:\\Boot\\es-MX\\", lpString2="*" | out: lpString1="C:\\Boot\\es-MX\\*") returned="C:\\Boot\\es-MX\\*" [0068.158] FindFirstFileW (in: lpFileName="C:\\Boot\\es-MX\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249da0 [0068.159] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0068.160] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000c12e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc4853f40, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.160] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0068.160] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0068.160] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0068.160] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0068.160] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0068.160] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\es-MX\\" | out: lpString1="C:\\Boot\\es-MX\\") returned="C:\\Boot\\es-MX\\" [0068.160] lstrcatW (in: lpString1="C:\\Boot\\es-MX\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\es-MX\\bootmgr.exe.mui") returned="C:\\Boot\\es-MX\\bootmgr.exe.mui" [0068.161] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4853f40, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4853f40, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0068.161] FindClose (in: hFindFile=0x249da0 | out: hFindFile=0x249da0) returned 1 [0068.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0068.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0068.161] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\et-EE\\" | out: lpString1="C:\\Boot\\et-EE\\") returned="C:\\Boot\\et-EE\\" [0068.161] lstrcatW (in: lpString1="C:\\Boot\\et-EE\\", lpString2="*" | out: lpString1="C:\\Boot\\et-EE\\*") returned="C:\\Boot\\et-EE\\*" [0068.162] FindFirstFileW (in: lpFileName="C:\\Boot\\et-EE\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249ea0 [0068.162] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0068.162] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc487a0b9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.162] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0068.162] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0068.162] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0068.162] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0068.163] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0068.163] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\et-EE\\" | out: lpString1="C:\\Boot\\et-EE\\") returned="C:\\Boot\\et-EE\\" [0068.163] lstrcatW (in: lpString1="C:\\Boot\\et-EE\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\et-EE\\bootmgr.exe.mui") returned="C:\\Boot\\et-EE\\bootmgr.exe.mui" [0068.163] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209bac02, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0068.163] FindClose (in: hFindFile=0x249ea0 | out: hFindFile=0x249ea0) returned 1 [0068.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0068.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0068.164] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\fi-FI\\" | out: lpString1="C:\\Boot\\fi-FI\\") returned="C:\\Boot\\fi-FI\\" [0068.164] lstrcatW (in: lpString1="C:\\Boot\\fi-FI\\", lpString2="*" | out: lpString1="C:\\Boot\\fi-FI\\*") returned="C:\\Boot\\fi-FI\\*" [0068.164] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0068.165] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0068.165] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa000cf3a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef59a5b1, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.165] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0068.165] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0068.165] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc487a0b9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0068.165] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0068.165] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0068.165] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\fi-FI\\" | out: lpString1="C:\\Boot\\fi-FI\\") returned="C:\\Boot\\fi-FI\\" [0068.166] lstrcatW (in: lpString1="C:\\Boot\\fi-FI\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned="C:\\Boot\\fi-FI\\bootmgr.exe.mui" [0068.166] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef59a5b1, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0068.166] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0068.166] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0068.166] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\fi-FI\\" | out: lpString1="C:\\Boot\\fi-FI\\") returned="C:\\Boot\\fi-FI\\" [0068.166] lstrcatW (in: lpString1="C:\\Boot\\fi-FI\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\fi-FI\\memtest.exe.mui") returned="C:\\Boot\\fi-FI\\memtest.exe.mui" [0068.166] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef59a5b1, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf3a246aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0068.166] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0068.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0068.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0068.167] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.167] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="*" | out: lpString1="C:\\Boot\\Fonts\\*") returned="C:\\Boot\\Fonts\\*" [0068.167] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249de0 [0068.169] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0068.169] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0109451, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef999ae4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.169] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0068.169] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0068.170] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc49ab3c7, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef782dd9, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x386467, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0068.170] lstrcmpW (lpString1="chs_boot.ttf", lpString2=".") returned 1 [0068.170] lstrcmpW (lpString1="chs_boot.ttf", lpString2="..") returned 1 [0068.170] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.170] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="chs_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\chs_boot.ttf") returned="C:\\Boot\\Fonts\\chs_boot.ttf" [0068.170] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\chs_boot.ttf") returned 1 [0068.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275d70 [0068.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0068.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0068.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863d8 [0068.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0068.174] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0068.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0068.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863b0 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286220 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286298 [0068.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864a0 [0068.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0068.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274be0 [0068.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0068.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286428 | out: hHeap=0x1e0000) returned 1 [0068.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0068.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0068.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864c8 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c30 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0068.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0068.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0068.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0068.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274cf0 [0068.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0068.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0068.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0068.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0068.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ce0 [0068.182] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0068.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b50 [0068.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0068.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0068.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0068.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b50 | out: hHeap=0x1e0000) returned 1 [0068.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0068.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0068.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0068.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b90 [0068.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cb0 | out: hHeap=0x1e0000) returned 1 [0068.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b10 [0068.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0068.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0068.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0068.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0068.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c40 | out: hHeap=0x1e0000) returned 1 [0068.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0068.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ce0 | out: hHeap=0x1e0000) returned 1 [0068.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0068.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0068.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e588 [0068.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27ca18 [0068.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284388 | out: hHeap=0x1e0000) returned 1 [0068.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282338 [0068.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0068.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0068.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ca18 | out: hHeap=0x1e0000) returned 1 [0068.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282338 | out: hHeap=0x1e0000) returned 1 [0068.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0068.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0068.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0068.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0068.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286298 | out: hHeap=0x1e0000) returned 1 [0068.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0068.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864a0 | out: hHeap=0x1e0000) returned 1 [0068.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0068.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0068.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0068.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0068.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862c0 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2844e8 | out: hHeap=0x1e0000) returned 1 [0068.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863b0 | out: hHeap=0x1e0000) returned 1 [0068.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2845e8 | out: hHeap=0x1e0000) returned 1 [0068.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286220 | out: hHeap=0x1e0000) returned 1 [0068.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284488 | out: hHeap=0x1e0000) returned 1 [0068.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5e8 [0068.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b50 [0068.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282338 [0068.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cb0 [0068.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e7a0 [0068.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2845e8 [0068.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284408 [0068.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284488 [0068.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2844e8 [0068.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284388 [0068.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27ca18 [0068.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863b0 [0068.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864a0 [0068.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2829a8 [0068.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282aa8 [0068.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827e8 [0068.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ac8 [0068.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286220 [0068.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864f0 [0068.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ce0 [0068.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286338 [0068.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c40 [0068.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282908 [0068.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286298 [0068.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286270 [0068.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286540 [0068.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e588 [0068.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0068.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e618 [0068.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0068.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f80 [0068.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0068.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0068.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0068.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0068.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0068.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0068.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0068.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0068.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0068.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0068.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0068.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0068.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0068.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0068.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0068.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0068.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ad0 [0068.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0068.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286568 [0068.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0068.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0068.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0068.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865b8 [0068.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286680 [0068.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286630 [0068.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0068.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0068.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286608 [0068.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286658 [0068.211] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862c0 | out: hHeap=0x1e0000) returned 1 [0068.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0068.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0068.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0068.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0068.212] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286090 | out: hHeap=0x1e0000) returned 1 [0068.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0068.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0068.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0068.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.213] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0068.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0068.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0068.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0068.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0068.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0068.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0068.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0068.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0068.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0068.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0068.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0068.216] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282f48 [0068.216] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0068.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0068.216] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.217] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd7894cd, dwHighDateTime=0x1d54712)) [0068.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282da8 [0068.217] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0068.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f450 | out: hHeap=0x1e0000) returned 1 [0068.217] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0068.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0068.218] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286090 | out: hHeap=0x1e0000) returned 1 [0068.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0068.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.218] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0068.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274cf0 [0068.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c698 [0068.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0068.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0068.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0068.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0068.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0068.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0068.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0068.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0068.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0068.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0068.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0068.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0068.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0068.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0068.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.223] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0068.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0068.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0068.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0068.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0068.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e528 [0068.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e558 [0068.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0068.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0068.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0068.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0068.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0068.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0068.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0068.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0068.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0068.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0068.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0068.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0068.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866d0 [0068.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0068.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0068.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0068.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284858 [0068.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a70 [0068.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0068.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e678 [0068.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0068.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0068.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0068.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0068.234] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866d0 | out: hHeap=0x1e0000) returned 1 [0068.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866f8 | out: hHeap=0x1e0000) returned 1 [0068.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0068.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284858 | out: hHeap=0x1e0000) returned 1 [0068.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283768 | out: hHeap=0x1e0000) returned 1 [0068.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0068.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848a8 | out: hHeap=0x1e0000) returned 1 [0068.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e648 | out: hHeap=0x1e0000) returned 1 [0068.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0068.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0068.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e558 | out: hHeap=0x1e0000) returned 1 [0068.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283388 | out: hHeap=0x1e0000) returned 1 [0068.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0068.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c698 | out: hHeap=0x1e0000) returned 1 [0068.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286090 | out: hHeap=0x1e0000) returned 1 [0068.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0068.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0068.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0068.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0068.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0068.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0068.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0068.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0068.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0068.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283528 | out: hHeap=0x1e0000) returned 1 [0068.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0068.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0068.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0068.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283748 | out: hHeap=0x1e0000) returned 1 [0068.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0068.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283368 | out: hHeap=0x1e0000) returned 1 [0068.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0068.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0068.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0068.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0068.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0068.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0068.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0068.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0068.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0068.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286068 | out: hHeap=0x1e0000) returned 1 [0068.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863d8 | out: hHeap=0x1e0000) returned 1 [0068.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0068.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0068.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0068.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0068.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0068.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0068.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0068.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286108 | out: hHeap=0x1e0000) returned 1 [0068.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0068.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864c8 | out: hHeap=0x1e0000) returned 1 [0068.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0068.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0068.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0068.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0068.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286428 | out: hHeap=0x1e0000) returned 1 [0068.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0068.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0068.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0068.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0068.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0068.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0068.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0068.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0068.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0068.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0068.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e648 | out: hHeap=0x1e0000) returned 1 [0068.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286b28 | out: hHeap=0x1e0000) returned 1 [0068.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c00 | out: hHeap=0x1e0000) returned 1 [0068.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0068.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0068.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0068.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0068.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0068.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0068.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.272] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.273] GetLastError () returned 0x5 [0068.273] GetLastError () returned 0x5 [0068.273] SetLastError (dwErrCode=0x5) [0068.273] GetLastError () returned 0x5 [0068.273] SetLastError (dwErrCode=0x5) [0068.273] GetLastError () returned 0x5 [0068.274] SetLastError (dwErrCode=0x5) [0068.274] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4a1dbea, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef81cc08, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x3b2e0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0068.274] lstrcmpW (lpString1="cht_boot.ttf", lpString2=".") returned 1 [0068.274] lstrcmpW (lpString1="cht_boot.ttf", lpString2="..") returned 1 [0068.274] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.274] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="cht_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\cht_boot.ttf") returned="C:\\Boot\\Fonts\\cht_boot.ttf" [0068.274] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\cht_boot.ttf") returned 1 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275a78 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863d8 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0068.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0068.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0068.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0068.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0068.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0068.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0068.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0068.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0068.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0068.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864c8 [0068.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0068.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0068.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0068.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0068.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0068.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0068.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0068.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0068.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0068.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0068.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274be0 [0068.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0068.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0068.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0068.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0068.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0068.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0068.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0068.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0068.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0068.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0068.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0068.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0068.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0068.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0068.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0068.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0068.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b60 [0068.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c30 [0068.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ba0 [0068.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274be0 [0068.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0068.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0068.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0068.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0068.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bb0 [0068.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274be0 [0068.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c30 | out: hHeap=0x1e0000) returned 1 [0068.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0068.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274be0 | out: hHeap=0x1e0000) returned 1 [0068.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0068.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0068.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0068.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0068.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0068.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0068.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e618 [0068.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x27c5f8 [0068.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283728 | out: hHeap=0x1e0000) returned 1 [0068.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281f80 [0068.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0068.296] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e648 [0068.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0068.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e648 | out: hHeap=0x1e0000) returned 1 [0068.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27c5f8 | out: hHeap=0x1e0000) returned 1 [0068.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e618 | out: hHeap=0x1e0000) returned 1 [0068.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281f80 | out: hHeap=0x1e0000) returned 1 [0068.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0068.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0068.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2860e0 | out: hHeap=0x1e0000) returned 1 [0068.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286108 | out: hHeap=0x1e0000) returned 1 [0068.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0068.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0068.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0068.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0068.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cc0 | out: hHeap=0x1e0000) returned 1 [0068.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0068.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862c0 | out: hHeap=0x1e0000) returned 1 [0068.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286158 | out: hHeap=0x1e0000) returned 1 [0068.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0068.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286068 | out: hHeap=0x1e0000) returned 1 [0068.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0068.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286180 | out: hHeap=0x1e0000) returned 1 [0068.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835a8 | out: hHeap=0x1e0000) returned 1 [0068.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2862e8 | out: hHeap=0x1e0000) returned 1 [0068.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283508 | out: hHeap=0x1e0000) returned 1 [0068.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286090 | out: hHeap=0x1e0000) returned 1 [0068.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283528 | out: hHeap=0x1e0000) returned 1 [0068.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e618 [0068.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cc0 [0068.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281f80 [0068.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c00 [0068.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f450 [0068.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283508 [0068.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283528 [0068.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283368 [0068.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835a8 [0068.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283728 [0068.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x27c5f8 [0068.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862c0 [0068.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286068 [0068.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283748 [0068.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283388 [0068.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838c8 [0068.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283768 [0068.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286090 [0068.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2860e0 [0068.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c30 [0068.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2862e8 [0068.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274be0 [0068.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838e8 [0068.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286108 [0068.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286158 [0068.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286180 [0068.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e648 [0068.308] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0068.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0068.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0068.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0068.309] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.310] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b28 [0068.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0068.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286680 [0068.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.311] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866d0 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286630 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286568 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0068.312] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0068.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865b8 [0068.313] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286658 [0068.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f610 [0068.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0068.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0068.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0068.314] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0068.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286760 [0068.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0068.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286608 [0068.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.315] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284768 [0068.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847e0 [0068.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.316] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0068.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b50 [0068.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0068.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865b8 | out: hHeap=0x1e0000) returned 1 [0068.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286658 | out: hHeap=0x1e0000) returned 1 [0068.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0068.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866f8 | out: hHeap=0x1e0000) returned 1 [0068.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286680 | out: hHeap=0x1e0000) returned 1 [0068.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286b28 | out: hHeap=0x1e0000) returned 1 [0068.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866d0 | out: hHeap=0x1e0000) returned 1 [0068.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286630 | out: hHeap=0x1e0000) returned 1 [0068.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0068.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0068.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286568 | out: hHeap=0x1e0000) returned 1 [0068.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0068.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0068.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0068.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0068.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286630 [0068.322] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283de8 [0068.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0068.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0068.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0068.323] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.323] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd894570, dwHighDateTime=0x1d54712)) [0068.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283de8 [0068.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0068.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e810 | out: hHeap=0x1e0000) returned 1 [0068.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0068.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0068.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286630 | out: hHeap=0x1e0000) returned 1 [0068.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0068.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b10 [0068.325] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0068.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0068.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.326] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0068.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0068.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.327] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0068.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0068.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0068.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0068.328] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0068.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0068.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0068.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866d0 [0068.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286568 [0068.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0068.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0068.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e678 [0068.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0068.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0068.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0068.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286658 [0068.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0068.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865b8 [0068.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286630 [0068.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0068.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0068.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0068.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865b8 | out: hHeap=0x1e0000) returned 1 [0068.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286680 [0068.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0068.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865b8 [0068.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0068.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284808 [0068.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a60 [0068.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0068.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0068.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0068.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e678 [0068.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0068.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0068.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0068.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286680 | out: hHeap=0x1e0000) returned 1 [0068.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865b8 | out: hHeap=0x1e0000) returned 1 [0068.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284808 | out: hHeap=0x1e0000) returned 1 [0068.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a60 | out: hHeap=0x1e0000) returned 1 [0068.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0068.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0068.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282da8 | out: hHeap=0x1e0000) returned 1 [0068.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0068.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ad8 | out: hHeap=0x1e0000) returned 1 [0068.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0068.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0068.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286658 | out: hHeap=0x1e0000) returned 1 [0068.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0068.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0068.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0068.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0068.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866d0 | out: hHeap=0x1e0000) returned 1 [0068.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0068.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286568 | out: hHeap=0x1e0000) returned 1 [0068.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0068.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284128 | out: hHeap=0x1e0000) returned 1 [0068.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0068.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284168 | out: hHeap=0x1e0000) returned 1 [0068.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0068.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fe8 | out: hHeap=0x1e0000) returned 1 [0068.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0068.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0068.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0068.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0068.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0068.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0068.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0068.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0068.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0068.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0068.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286630 | out: hHeap=0x1e0000) returned 1 [0068.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0068.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286590 | out: hHeap=0x1e0000) returned 1 [0068.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e648 | out: hHeap=0x1e0000) returned 1 [0068.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0068.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286428 | out: hHeap=0x1e0000) returned 1 [0068.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0068.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2864c8 | out: hHeap=0x1e0000) returned 1 [0068.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0068.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0068.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0068.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0068.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0068.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0068.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0068.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0068.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0068.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0068.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0068.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0068.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863d8 | out: hHeap=0x1e0000) returned 1 [0068.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0068.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0068.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d00 | out: hHeap=0x1e0000) returned 1 [0068.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0068.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ce0 | out: hHeap=0x1e0000) returned 1 [0068.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282648 | out: hHeap=0x1e0000) returned 1 [0068.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e90 | out: hHeap=0x1e0000) returned 1 [0068.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0068.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0068.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866d0 | out: hHeap=0x1e0000) returned 1 [0068.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286658 | out: hHeap=0x1e0000) returned 1 [0068.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0068.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.372] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.373] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.406] GetLastError () returned 0x5 [0068.406] GetLastError () returned 0x5 [0068.407] SetLastError (dwErrCode=0x5) [0068.407] GetLastError () returned 0x5 [0068.408] SetLastError (dwErrCode=0x5) [0068.408] GetLastError () returned 0x5 [0068.408] SetLastError (dwErrCode=0x5) [0068.408] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4a902c2, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8771a7, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1e4d4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0068.408] lstrcmpW (lpString1="jpn_boot.ttf", lpString2=".") returned 1 [0068.408] lstrcmpW (lpString1="jpn_boot.ttf", lpString2="..") returned 1 [0068.409] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.409] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="jpn_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\jpn_boot.ttf") returned="C:\\Boot\\Fonts\\jpn_boot.ttf" [0068.409] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\jpn_boot.ttf") returned 1 [0068.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275780 [0068.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0068.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0068.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865b8 [0068.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286680 [0068.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286608 [0068.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0068.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286658 [0068.413] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0068.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0068.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0068.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0068.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286630 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866d0 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286568 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0068.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286658 | out: hHeap=0x1e0000) returned 1 [0068.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0068.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0068.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0068.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0068.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286658 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ad8 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b50 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0068.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bc8 [0068.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0068.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x24bcf0 [0068.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0068.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b28 [0068.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bc0 [0068.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0068.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bb0 [0068.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0068.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0068.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0068.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bd0 [0068.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b90 | out: hHeap=0x1e0000) returned 1 [0068.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274c90 [0068.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0068.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0068.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0068.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0068.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0068.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0068.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c50 | out: hHeap=0x1e0000) returned 1 [0068.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0068.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0068.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2876d8 [0068.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283be8 | out: hHeap=0x1e0000) returned 1 [0068.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282370 [0068.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e648 [0068.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0068.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e648 | out: hHeap=0x1e0000) returned 1 [0068.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2876d8 | out: hHeap=0x1e0000) returned 1 [0068.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b70 | out: hHeap=0x1e0000) returned 1 [0068.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ba0 | out: hHeap=0x1e0000) returned 1 [0068.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0068.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0068.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286568 | out: hHeap=0x1e0000) returned 1 [0068.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283e88 | out: hHeap=0x1e0000) returned 1 [0068.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283de8 | out: hHeap=0x1e0000) returned 1 [0068.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c68 | out: hHeap=0x1e0000) returned 1 [0068.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0068.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282028 | out: hHeap=0x1e0000) returned 1 [0068.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865b8 | out: hHeap=0x1e0000) returned 1 [0068.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286680 | out: hHeap=0x1e0000) returned 1 [0068.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286608 | out: hHeap=0x1e0000) returned 1 [0068.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286658 | out: hHeap=0x1e0000) returned 1 [0068.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283c48 | out: hHeap=0x1e0000) returned 1 [0068.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286630 | out: hHeap=0x1e0000) returned 1 [0068.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283cc8 | out: hHeap=0x1e0000) returned 1 [0068.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866d0 | out: hHeap=0x1e0000) returned 1 [0068.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ec8 | out: hHeap=0x1e0000) returned 1 [0068.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e648 [0068.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b70 [0068.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282028 [0068.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b90 [0068.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27e810 [0068.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c68 [0068.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283de8 [0068.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283e88 [0068.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ec8 [0068.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283be8 [0068.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287260 [0068.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865b8 [0068.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866d0 [0068.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283c48 [0068.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283cc8 [0068.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284128 [0068.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284168 [0068.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286608 [0068.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286568 [0068.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ba0 [0068.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286630 [0068.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c50 [0068.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fe8 [0068.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286658 [0068.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286680 [0068.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a60 [0068.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e678 [0068.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e558 [0068.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0068.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0068.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f610 [0068.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2872b8 [0068.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284920 [0068.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bf0 [0068.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a88 [0068.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0068.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b78 [0068.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0068.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0068.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0068.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0068.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287680 [0068.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0068.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847b8 [0068.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0068.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0068.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c40 [0068.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c18 [0068.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0068.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ab0 | out: hHeap=0x1e0000) returned 1 [0068.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0068.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b78 | out: hHeap=0x1e0000) returned 1 [0068.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284920 | out: hHeap=0x1e0000) returned 1 [0068.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2872b8 | out: hHeap=0x1e0000) returned 1 [0068.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bf0 | out: hHeap=0x1e0000) returned 1 [0068.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0068.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a88 | out: hHeap=0x1e0000) returned 1 [0068.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0068.461] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f610 | out: hHeap=0x1e0000) returned 1 [0068.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0068.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.461] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282ae8 [0068.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f680 [0068.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f680 | out: hHeap=0x1e0000) returned 1 [0068.462] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0068.462] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.462] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfd9eb9cb, dwHighDateTime=0x1d54712)) [0068.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x282ae8 [0068.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f680 [0068.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f680 | out: hHeap=0x1e0000) returned 1 [0068.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0068.463] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b78 [0068.463] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0068.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0068.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bc0 [0068.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c8c8 [0068.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0068.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0068.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0068.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0068.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0068.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0068.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0068.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0068.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0068.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284920 [0068.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0068.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0068.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0068.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.473] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0068.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0068.474] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a88 [0068.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ed0 [0068.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0068.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847e0 [0068.475] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284830 [0068.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0068.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848a8 [0068.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0068.477] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2847e0 | out: hHeap=0x1e0000) returned 1 [0068.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0068.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847e0 [0068.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849e8 [0068.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bf0 [0068.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0068.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0068.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0068.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0068.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e30 [0068.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e528 [0068.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0068.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0068.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0068.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848a8 | out: hHeap=0x1e0000) returned 1 [0068.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2847e0 | out: hHeap=0x1e0000) returned 1 [0068.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ab0 | out: hHeap=0x1e0000) returned 1 [0068.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849e8 | out: hHeap=0x1e0000) returned 1 [0068.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bf0 | out: hHeap=0x1e0000) returned 1 [0068.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e30 | out: hHeap=0x1e0000) returned 1 [0068.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835c8 | out: hHeap=0x1e0000) returned 1 [0068.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0068.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2835e8 | out: hHeap=0x1e0000) returned 1 [0068.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283608 | out: hHeap=0x1e0000) returned 1 [0068.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849e8 | out: hHeap=0x1e0000) returned 1 [0068.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0068.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a88 | out: hHeap=0x1e0000) returned 1 [0068.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0068.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c8c8 | out: hHeap=0x1e0000) returned 1 [0068.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284920 | out: hHeap=0x1e0000) returned 1 [0068.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0068.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0068.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0068.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282bc8 | out: hHeap=0x1e0000) returned 1 [0068.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0068.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0068.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0068.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0068.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0068.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832a8 | out: hHeap=0x1e0000) returned 1 [0068.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0068.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0068.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0068.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0068.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283268 | out: hHeap=0x1e0000) returned 1 [0068.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0068.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282d88 | out: hHeap=0x1e0000) returned 1 [0068.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0068.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0068.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0068.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284830 | out: hHeap=0x1e0000) returned 1 [0068.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848f8 | out: hHeap=0x1e0000) returned 1 [0068.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866f8 | out: hHeap=0x1e0000) returned 1 [0068.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0068.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0068.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0068.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b28 | out: hHeap=0x1e0000) returned 1 [0068.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24bcf0 | out: hHeap=0x1e0000) returned 1 [0068.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ad8 | out: hHeap=0x1e0000) returned 1 [0068.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0068.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b50 | out: hHeap=0x1e0000) returned 1 [0068.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0068.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0068.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0068.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0068.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bc8 | out: hHeap=0x1e0000) returned 1 [0068.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0068.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0068.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286590 | out: hHeap=0x1e0000) returned 1 [0068.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0068.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b50 | out: hHeap=0x1e0000) returned 1 [0068.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0068.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e90 | out: hHeap=0x1e0000) returned 1 [0068.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e90 | out: hHeap=0x1e0000) returned 1 [0068.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.507] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.508] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0068.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0068.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287628 | out: hHeap=0x1e0000) returned 1 [0068.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282648 | out: hHeap=0x1e0000) returned 1 [0068.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0068.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849e8 | out: hHeap=0x1e0000) returned 1 [0068.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0068.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.515] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.518] GetLastError () returned 0x5 [0068.518] GetLastError () returned 0x5 [0068.518] SetLastError (dwErrCode=0x5) [0068.518] GetLastError () returned 0x5 [0068.518] SetLastError (dwErrCode=0x5) [0068.518] GetLastError () returned 0x5 [0068.519] SetLastError (dwErrCode=0x5) [0068.519] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b4eed5, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8c4060, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x243588, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0068.519] lstrcmpW (lpString1="kor_boot.ttf", lpString2=".") returned 1 [0068.519] lstrcmpW (lpString1="kor_boot.ttf", lpString2="..") returned 1 [0068.519] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.519] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="kor_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\kor_boot.ttf") returned="C:\\Boot\\Fonts\\kor_boot.ttf" [0068.519] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\kor_boot.ttf") returned 1 [0068.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275e08 [0068.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284858 [0068.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0068.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848d0 [0068.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a88 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848a8 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0068.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0068.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284920 [0068.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bc8 [0068.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ad8 [0068.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0068.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0068.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0068.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ab0 | out: hHeap=0x1e0000) returned 1 [0068.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0068.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0068.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284808 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0068.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c40 [0068.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0068.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0068.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0068.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0068.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b00 [0068.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0068.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e60 [0068.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d00 [0068.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0068.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0068.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d00 | out: hHeap=0x1e0000) returned 1 [0068.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0068.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b10 [0068.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274da0 [0068.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0068.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0068.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274da0 | out: hHeap=0x1e0000) returned 1 [0068.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0068.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0068.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ca0 | out: hHeap=0x1e0000) returned 1 [0068.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0068.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0068.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0068.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0068.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0068.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e678 [0068.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0068.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287628 [0068.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282928 | out: hHeap=0x1e0000) returned 1 [0068.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282648 [0068.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0068.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0068.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287628 | out: hHeap=0x1e0000) returned 1 [0068.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282648 | out: hHeap=0x1e0000) returned 1 [0068.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bc8 | out: hHeap=0x1e0000) returned 1 [0068.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284568 | out: hHeap=0x1e0000) returned 1 [0068.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ad8 | out: hHeap=0x1e0000) returned 1 [0068.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284368 | out: hHeap=0x1e0000) returned 1 [0068.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bb0 | out: hHeap=0x1e0000) returned 1 [0068.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284608 | out: hHeap=0x1e0000) returned 1 [0068.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0068.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0068.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b60 | out: hHeap=0x1e0000) returned 1 [0068.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bc0 | out: hHeap=0x1e0000) returned 1 [0068.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282060 | out: hHeap=0x1e0000) returned 1 [0068.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848f8 | out: hHeap=0x1e0000) returned 1 [0068.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ae8 | out: hHeap=0x1e0000) returned 1 [0068.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284648 | out: hHeap=0x1e0000) returned 1 [0068.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284920 | out: hHeap=0x1e0000) returned 1 [0068.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2843e8 | out: hHeap=0x1e0000) returned 1 [0068.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e558 [0068.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b60 [0068.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282060 [0068.548] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bb0 [0068.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f610 [0068.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284608 [0068.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284648 [0068.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284368 [0068.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284568 [0068.549] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2843e8 [0068.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2872b8 [0068.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284830 [0068.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b28 [0068.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ae8 [0068.550] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282928 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282d88 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282da8 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284920 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b50 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bc0 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b78 [0068.551] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ca0 [0068.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282bc8 [0068.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284768 [0068.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847e0 [0068.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ad8 [0068.552] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e678 [0068.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0068.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0068.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0068.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f680 [0068.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287310 [0068.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0068.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0068.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bc8 [0068.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bf0 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c18 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0068.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0068.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0068.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2876d8 [0068.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284790 [0068.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847b8 [0068.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0068.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0068.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0068.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0068.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0068.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284880 [0068.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0068.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849e8 [0068.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285000 [0068.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0068.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0068.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bf0 | out: hHeap=0x1e0000) returned 1 [0068.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0068.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c18 | out: hHeap=0x1e0000) returned 1 [0068.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287310 | out: hHeap=0x1e0000) returned 1 [0068.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bc8 | out: hHeap=0x1e0000) returned 1 [0068.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0068.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0068.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0068.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0068.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0068.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f680 | out: hHeap=0x1e0000) returned 1 [0068.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282648 [0068.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.566] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283328 [0068.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f680 [0068.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f680 | out: hHeap=0x1e0000) returned 1 [0068.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0068.567] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.567] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfdaf6e64, dwHighDateTime=0x1d54712)) [0068.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283328 [0068.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f680 [0068.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f680 | out: hHeap=0x1e0000) returned 1 [0068.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283328 | out: hHeap=0x1e0000) returned 1 [0068.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0068.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0068.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0068.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0068.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0068.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0068.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0068.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ef0 [0068.569] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x281840 [0068.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.571] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.572] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0068.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e00 [0068.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0068.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e00 | out: hHeap=0x1e0000) returned 1 [0068.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0068.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0068.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0068.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0068.578] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0068.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ed0 [0068.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0068.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0068.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bc8 [0068.582] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0068.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bf0 [0068.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0068.583] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c18 [0068.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0068.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f60 [0068.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ec0 [0068.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bd8 [0068.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e30 [0068.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e528 [0068.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0068.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0068.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0068.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bf0 | out: hHeap=0x1e0000) returned 1 [0068.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c18 | out: hHeap=0x1e0000) returned 1 [0068.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f60 | out: hHeap=0x1e0000) returned 1 [0068.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ec0 | out: hHeap=0x1e0000) returned 1 [0068.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e30 | out: hHeap=0x1e0000) returned 1 [0068.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e528 | out: hHeap=0x1e0000) returned 1 [0068.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0068.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0068.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0068.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.591] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0068.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281840 | out: hHeap=0x1e0000) returned 1 [0068.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0068.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0068.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0068.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0068.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0068.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0068.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0068.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0068.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0068.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0068.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0068.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0068.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0068.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0068.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0068.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bc8 | out: hHeap=0x1e0000) returned 1 [0068.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282648 | out: hHeap=0x1e0000) returned 1 [0068.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848f8 | out: hHeap=0x1e0000) returned 1 [0068.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848d0 | out: hHeap=0x1e0000) returned 1 [0068.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0068.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a88 | out: hHeap=0x1e0000) returned 1 [0068.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848a8 | out: hHeap=0x1e0000) returned 1 [0068.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0068.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0068.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ab0 | out: hHeap=0x1e0000) returned 1 [0068.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0068.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0068.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0068.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284808 | out: hHeap=0x1e0000) returned 1 [0068.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0068.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0068.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0068.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c40 | out: hHeap=0x1e0000) returned 1 [0068.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284858 | out: hHeap=0x1e0000) returned 1 [0068.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bc8 | out: hHeap=0x1e0000) returned 1 [0068.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0068.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e90 | out: hHeap=0x1e0000) returned 1 [0068.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e90 | out: hHeap=0x1e0000) returned 1 [0068.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e30 | out: hHeap=0x1e0000) returned 1 [0068.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0068.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287680 | out: hHeap=0x1e0000) returned 1 [0068.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b58 | out: hHeap=0x1e0000) returned 1 [0068.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0068.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282680 | out: hHeap=0x1e0000) returned 1 [0068.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0068.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0068.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0068.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0068.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.619] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.625] GetLastError () returned 0x5 [0068.625] GetLastError () returned 0x5 [0068.625] SetLastError (dwErrCode=0x5) [0068.625] GetLastError () returned 0x5 [0068.625] SetLastError (dwErrCode=0x5) [0068.626] GetLastError () returned 0x5 [0068.626] SetLastError (dwErrCode=0x5) [0068.626] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8e28b4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2ab6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="malgunn_boot.ttf", cAlternateFileName="MALGUN~1.TTF")) returned 1 [0068.626] lstrcmpW (lpString1="malgunn_boot.ttf", lpString2=".") returned 1 [0068.626] lstrcmpW (lpString1="malgunn_boot.ttf", lpString2="..") returned 1 [0068.626] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.626] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="malgunn_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\malgunn_boot.ttf") returned="C:\\Boot\\Fonts\\malgunn_boot.ttf" [0068.627] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\malgunn_boot.ttf") returned 1 [0068.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275948 [0068.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282648 [0068.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0068.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0068.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284858 [0068.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0068.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0068.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0068.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0068.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a88 [0068.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848a8 [0068.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0068.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0068.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bc8 [0068.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bf0 [0068.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0068.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0068.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0068.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0068.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a88 | out: hHeap=0x1e0000) returned 1 [0068.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0068.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c18 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284808 [0068.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c40 [0068.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ef0 [0068.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284790 [0068.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0068.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287628 [0068.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e30 [0068.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847b8 [0068.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ed0 [0068.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0068.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e90 [0068.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e20 [0068.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d00 [0068.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0068.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d00 | out: hHeap=0x1e0000) returned 1 [0068.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0068.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0068.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0068.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274da0 [0068.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d00 [0068.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0068.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d00 | out: hHeap=0x1e0000) returned 1 [0068.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0068.643] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274da0 | out: hHeap=0x1e0000) returned 1 [0068.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0068.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e30 | out: hHeap=0x1e0000) returned 1 [0068.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0068.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0068.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0068.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e678 [0068.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2875d0 [0068.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f68 | out: hHeap=0x1e0000) returned 1 [0068.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282680 [0068.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e588 [0068.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0068.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0068.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0068.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282680 | out: hHeap=0x1e0000) returned 1 [0068.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0068.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e90 | out: hHeap=0x1e0000) returned 1 [0068.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832c8 | out: hHeap=0x1e0000) returned 1 [0068.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bf0 | out: hHeap=0x1e0000) returned 1 [0068.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849c0 | out: hHeap=0x1e0000) returned 1 [0068.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0068.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0068.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0068.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282648 | out: hHeap=0x1e0000) returned 1 [0068.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0068.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284858 | out: hHeap=0x1e0000) returned 1 [0068.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0068.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284b00 | out: hHeap=0x1e0000) returned 1 [0068.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0068.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c18 | out: hHeap=0x1e0000) returned 1 [0068.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2831e8 | out: hHeap=0x1e0000) returned 1 [0068.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0068.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0068.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284bc8 | out: hHeap=0x1e0000) returned 1 [0068.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2830c8 | out: hHeap=0x1e0000) returned 1 [0068.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e528 [0068.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d00 [0068.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282648 [0068.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e30 [0068.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f680 [0068.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283268 [0068.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832a8 [0068.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2830c8 [0068.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2831e8 [0068.655] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832c8 [0068.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2873c0 [0068.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bc8 [0068.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284b00 [0068.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283328 [0068.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f68 [0068.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835c8 [0068.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2835e8 [0068.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284bf0 [0068.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848d0 [0068.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e90 [0068.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a88 [0068.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d30 [0068.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283608 [0068.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284858 [0068.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c18 [0068.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284880 [0068.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e678 [0068.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0068.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282680 [0068.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f530 [0068.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287578 [0068.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.663] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0068.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0068.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849e8 [0068.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274da0 [0068.664] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0068.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0068.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.665] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0068.666] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0068.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0068.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.667] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e70 [0068.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0068.668] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0068.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fb0 [0068.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274db0 [0068.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285000 [0068.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0068.669] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d30 [0068.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0068.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0068.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0068.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287578 | out: hHeap=0x1e0000) returned 1 [0068.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849c0 | out: hHeap=0x1e0000) returned 1 [0068.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0068.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849e8 | out: hHeap=0x1e0000) returned 1 [0068.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274da0 | out: hHeap=0x1e0000) returned 1 [0068.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f530 | out: hHeap=0x1e0000) returned 1 [0068.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.674] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.675] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283788 [0068.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f530 [0068.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f530 | out: hHeap=0x1e0000) returned 1 [0068.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.676] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.676] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfdc01a9c, dwHighDateTime=0x1d54712)) [0068.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283788 [0068.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f530 [0068.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f530 | out: hHeap=0x1e0000) returned 1 [0068.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0068.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dd0 [0068.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26c9e0 [0068.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0068.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0068.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0068.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0068.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0068.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0068.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0068.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0068.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0068.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0068.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0068.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849e8 [0068.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ed0 [0068.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0068.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0068.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0068.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0068.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0068.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0068.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0068.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f60 [0068.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0068.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0068.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f38 [0068.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0068.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0068.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0068.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0068.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0068.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0068.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0068.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0068.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0068.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850a0 | out: hHeap=0x1e0000) returned 1 [0068.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f60 | out: hHeap=0x1e0000) returned 1 [0068.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285050 | out: hHeap=0x1e0000) returned 1 [0068.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f38 | out: hHeap=0x1e0000) returned 1 [0068.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0068.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0068.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0068.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0068.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0068.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e98 | out: hHeap=0x1e0000) returned 1 [0068.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0068.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849e8 | out: hHeap=0x1e0000) returned 1 [0068.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0068.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c28 | out: hHeap=0x1e0000) returned 1 [0068.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0068.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26c9e0 | out: hHeap=0x1e0000) returned 1 [0068.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.700] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849c0 | out: hHeap=0x1e0000) returned 1 [0068.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0068.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0068.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.702] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0068.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0068.703] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0068.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0068.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0068.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0068.707] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0068.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0068.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282c08 | out: hHeap=0x1e0000) returned 1 [0068.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.708] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.709] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0068.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0068.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848f8 | out: hHeap=0x1e0000) returned 1 [0068.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0068.711] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0068.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848a8 | out: hHeap=0x1e0000) returned 1 [0068.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0068.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0068.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0068.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2847b8 | out: hHeap=0x1e0000) returned 1 [0068.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287628 | out: hHeap=0x1e0000) returned 1 [0068.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284808 | out: hHeap=0x1e0000) returned 1 [0068.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283068 | out: hHeap=0x1e0000) returned 1 [0068.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c40 | out: hHeap=0x1e0000) returned 1 [0068.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0068.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284790 | out: hHeap=0x1e0000) returned 1 [0068.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0068.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ab0 | out: hHeap=0x1e0000) returned 1 [0068.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d50 | out: hHeap=0x1e0000) returned 1 [0068.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274da0 | out: hHeap=0x1e0000) returned 1 [0068.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0068.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287628 | out: hHeap=0x1e0000) returned 1 [0068.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b58 | out: hHeap=0x1e0000) returned 1 [0068.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287dc0 | out: hHeap=0x1e0000) returned 1 [0068.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283868 | out: hHeap=0x1e0000) returned 1 [0068.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284790 | out: hHeap=0x1e0000) returned 1 [0068.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0068.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.727] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgunn_boot.ttf" (normalized: "c:\\boot\\fonts\\malgunn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.728] GetLastError () returned 0x5 [0068.729] GetLastError () returned 0x5 [0068.729] SetLastError (dwErrCode=0x5) [0068.729] GetLastError () returned 0x5 [0068.729] SetLastError (dwErrCode=0x5) [0068.729] GetLastError () returned 0x5 [0068.729] SetLastError (dwErrCode=0x5) [0068.730] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef8f4db4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2b506, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="malgun_boot.ttf", cAlternateFileName="MALGUN~2.TTF")) returned 1 [0068.730] lstrcmpW (lpString1="malgun_boot.ttf", lpString2=".") returned 1 [0068.730] lstrcmpW (lpString1="malgun_boot.ttf", lpString2="..") returned 1 [0068.730] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.730] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="malgun_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\malgun_boot.ttf") returned="C:\\Boot\\Fonts\\malgun_boot.ttf" [0068.730] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\malgun_boot.ttf") returned 1 [0068.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2759e0 [0068.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0068.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282680 [0068.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c40 [0068.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284790 [0068.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0068.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0068.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0068.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0068.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0068.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849e8 [0068.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847b8 [0068.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848a8 [0068.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284808 [0068.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0068.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274eb0 [0068.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0068.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0068.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0068.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0068.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287418 [0068.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285000 [0068.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ed0 [0068.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0068.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0068.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0068.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e40 [0068.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ef0 [0068.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274da0 [0068.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d50 [0068.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0068.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0068.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d50 | out: hHeap=0x1e0000) returned 1 [0068.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274da0 | out: hHeap=0x1e0000) returned 1 [0068.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0068.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0068.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ef0 [0068.747] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e20 [0068.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0068.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0068.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0068.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0068.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0068.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ed0 | out: hHeap=0x1e0000) returned 1 [0068.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e678 [0068.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2875d0 [0068.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282be8 | out: hHeap=0x1e0000) returned 1 [0068.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x282370 [0068.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0068.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.763] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0068.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e678 | out: hHeap=0x1e0000) returned 1 [0068.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0068.764] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0068.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0068.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848a8 | out: hHeap=0x1e0000) returned 1 [0068.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282768 | out: hHeap=0x1e0000) returned 1 [0068.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284808 | out: hHeap=0x1e0000) returned 1 [0068.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2827c8 | out: hHeap=0x1e0000) returned 1 [0068.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282808 | out: hHeap=0x1e0000) returned 1 [0068.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282680 | out: hHeap=0x1e0000) returned 1 [0068.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c40 | out: hHeap=0x1e0000) returned 1 [0068.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284790 | out: hHeap=0x1e0000) returned 1 [0068.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2848f8 | out: hHeap=0x1e0000) returned 1 [0068.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0068.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284970 | out: hHeap=0x1e0000) returned 1 [0068.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282e88 | out: hHeap=0x1e0000) returned 1 [0068.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849e8 | out: hHeap=0x1e0000) returned 1 [0068.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282828 | out: hHeap=0x1e0000) returned 1 [0068.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2847b8 | out: hHeap=0x1e0000) returned 1 [0068.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282888 | out: hHeap=0x1e0000) returned 1 [0068.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e678 [0068.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e00 [0068.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282680 [0068.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d50 [0068.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f530 [0068.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282768 [0068.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2827c8 [0068.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282808 [0068.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282828 [0068.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282888 [0068.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287680 [0068.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848f8 [0068.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c40 [0068.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282e88 [0068.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282be8 [0068.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c08 [0068.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282c28 [0068.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284790 [0068.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2847b8 [0068.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274da0 [0068.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2848a8 [0068.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ed0 [0068.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283068 [0068.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284808 [0068.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284970 [0068.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849e8 [0068.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0068.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0068.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0068.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0068.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0068.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f10 [0068.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f88 [0068.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285078 [0068.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0068.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274db0 [0068.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ce0 [0068.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284da8 [0068.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f60 [0068.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0068.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2874c8 [0068.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d30 [0068.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e70 [0068.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0068.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0068.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285140 [0068.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0068.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ce0 | out: hHeap=0x1e0000) returned 1 [0068.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284da8 | out: hHeap=0x1e0000) returned 1 [0068.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f60 | out: hHeap=0x1e0000) returned 1 [0068.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f10 | out: hHeap=0x1e0000) returned 1 [0068.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f88 | out: hHeap=0x1e0000) returned 1 [0068.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0068.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285078 | out: hHeap=0x1e0000) returned 1 [0068.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283788 | out: hHeap=0x1e0000) returned 1 [0068.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0068.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0068.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f5a0 | out: hHeap=0x1e0000) returned 1 [0068.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f38 [0068.789] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2837c8 [0068.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f5a0 | out: hHeap=0x1e0000) returned 1 [0068.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.790] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.790] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfdd0cf4e, dwHighDateTime=0x1d54712)) [0068.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2838a8 [0068.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f5a0 | out: hHeap=0x1e0000) returned 1 [0068.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2838a8 | out: hHeap=0x1e0000) returned 1 [0068.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ec0 [0068.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f38 | out: hHeap=0x1e0000) returned 1 [0068.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274eb0 [0068.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0068.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dd0 [0068.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0068.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d4d0 [0068.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0068.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0068.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0068.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0068.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0068.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0068.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0068.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0068.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0068.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0068.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0068.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a10 [0068.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0068.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274db0 [0068.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0068.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0068.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0068.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0068.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0068.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0068.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0068.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0068.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0068.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0068.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0068.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0068.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0068.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0068.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0068.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285078 [0068.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0068.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0068.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0068.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0068.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0068.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f60 [0068.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f88 [0068.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0068.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fb0 [0068.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0068.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0068.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289910 [0068.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0068.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0068.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0068.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0068.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0068.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0068.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0068.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f60 | out: hHeap=0x1e0000) returned 1 [0068.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f88 | out: hHeap=0x1e0000) returned 1 [0068.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fb0 | out: hHeap=0x1e0000) returned 1 [0068.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0068.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289910 | out: hHeap=0x1e0000) returned 1 [0068.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0068.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0068.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a90 | out: hHeap=0x1e0000) returned 1 [0068.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0068.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284d58 | out: hHeap=0x1e0000) returned 1 [0068.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0068.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0068.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0068.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0068.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a10 | out: hHeap=0x1e0000) returned 1 [0068.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0068.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0068.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d4d0 | out: hHeap=0x1e0000) returned 1 [0068.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0068.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0068.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0068.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0068.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0068.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0068.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0068.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0068.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0068.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0068.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0068.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0068.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0068.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0068.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0068.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0068.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0068.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0068.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0068.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0068.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285078 | out: hHeap=0x1e0000) returned 1 [0068.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e20 | out: hHeap=0x1e0000) returned 1 [0068.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0068.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0068.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2849c0 | out: hHeap=0x1e0000) returned 1 [0068.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0068.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0068.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285000 | out: hHeap=0x1e0000) returned 1 [0068.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287418 | out: hHeap=0x1e0000) returned 1 [0068.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ab0 | out: hHeap=0x1e0000) returned 1 [0068.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0068.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0068.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0068.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0068.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a10 | out: hHeap=0x1e0000) returned 1 [0068.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0068.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0068.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0068.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0068.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0068.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0068.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287c70 | out: hHeap=0x1e0000) returned 1 [0068.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0068.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0068.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287928 | out: hHeap=0x1e0000) returned 1 [0068.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0068.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285078 | out: hHeap=0x1e0000) returned 1 [0068.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.866] CreateFileW (lpFileName="C:\\Boot\\Fonts\\malgun_boot.ttf" (normalized: "c:\\boot\\fonts\\malgun_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.869] GetLastError () returned 0x5 [0068.870] GetLastError () returned 0x5 [0068.870] SetLastError (dwErrCode=0x5) [0068.870] GetLastError () returned 0x5 [0068.870] SetLastError (dwErrCode=0x5) [0068.870] GetLastError () returned 0x5 [0068.870] SetLastError (dwErrCode=0x5) [0068.871] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4b9b37e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9072c7, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2318a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="meiryon_boot.ttf", cAlternateFileName="MEIRYO~1.TTF")) returned 1 [0068.871] lstrcmpW (lpString1="meiryon_boot.ttf", lpString2=".") returned 1 [0068.871] lstrcmpW (lpString1="meiryon_boot.ttf", lpString2="..") returned 1 [0068.871] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.871] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="meiryon_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\meiryon_boot.ttf") returned="C:\\Boot\\Fonts\\meiryon_boot.ttf" [0068.871] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\meiryon_boot.ttf") returned 1 [0068.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275fd0 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0068.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d58 [0068.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0068.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0068.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0068.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0068.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0068.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0068.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fd8 [0068.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0068.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0068.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e70 [0068.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0068.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f88 [0068.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f60 [0068.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285078 [0068.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0068.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0068.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285050 | out: hHeap=0x1e0000) returned 1 [0068.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0068.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0068.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f10 [0068.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0068.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0068.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0068.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0068.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f38 [0068.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0068.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0068.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0068.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274db0 [0068.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287368 [0068.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0068.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0068.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0068.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ef0 [0068.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dc0 [0068.896] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ef0 | out: hHeap=0x1e0000) returned 1 [0068.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0068.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0068.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0068.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0068.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0068.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0068.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d10 [0068.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e20 | out: hHeap=0x1e0000) returned 1 [0068.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274eb0 [0068.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0068.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0068.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ec0 | out: hHeap=0x1e0000) returned 1 [0068.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0068.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0068.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d80 [0068.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0068.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274eb0 [0068.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0068.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0068.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0068.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0068.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0068.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0068.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254bd0 [0068.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0068.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0068.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287310 [0068.903] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2837c8 | out: hHeap=0x1e0000) returned 1 [0068.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281e08 [0068.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e588 [0068.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0068.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0068.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e588 | out: hHeap=0x1e0000) returned 1 [0068.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287310 | out: hHeap=0x1e0000) returned 1 [0068.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0068.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281e08 | out: hHeap=0x1e0000) returned 1 [0068.905] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0068.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0068.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.906] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0068.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0068.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0068.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f60 | out: hHeap=0x1e0000) returned 1 [0068.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282dc8 | out: hHeap=0x1e0000) returned 1 [0068.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285078 | out: hHeap=0x1e0000) returned 1 [0068.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282f48 | out: hHeap=0x1e0000) returned 1 [0068.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b68 | out: hHeap=0x1e0000) returned 1 [0068.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0068.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0068.909] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e60 | out: hHeap=0x1e0000) returned 1 [0068.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282370 | out: hHeap=0x1e0000) returned 1 [0068.910] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0068.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0068.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e20 | out: hHeap=0x1e0000) returned 1 [0068.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0068.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284d58 | out: hHeap=0x1e0000) returned 1 [0068.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0068.911] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f10 | out: hHeap=0x1e0000) returned 1 [0068.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283228 | out: hHeap=0x1e0000) returned 1 [0068.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0068.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282b88 | out: hHeap=0x1e0000) returned 1 [0068.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f88 | out: hHeap=0x1e0000) returned 1 [0068.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x282ba8 | out: hHeap=0x1e0000) returned 1 [0068.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e588 [0068.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e60 [0068.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x282370 [0068.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ef0 [0068.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f5a0 [0068.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282f48 [0068.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282dc8 [0068.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b68 [0068.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282b88 [0068.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x282ba8 [0068.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287310 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f88 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285140 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283228 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2838a8 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283788 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2837c8 [0068.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f10 [0068.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d58 [0068.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ec0 [0068.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ce0 [0068.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e20 [0068.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283868 [0068.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d80 [0068.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d08 [0068.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f60 [0068.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0068.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0068.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0068.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0068.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0068.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287418 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284da8 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285000 [0068.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fb0 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0068.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0068.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0068.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281c08 [0068.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0068.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0068.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287520 [0068.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ec0 [0068.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285078 [0068.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0068.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0068.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0068.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0068.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d30 [0068.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0068.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0068.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0068.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0068.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0068.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0068.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0068.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0068.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0068.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e98 | out: hHeap=0x1e0000) returned 1 [0068.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285050 | out: hHeap=0x1e0000) returned 1 [0068.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0068.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284da8 | out: hHeap=0x1e0000) returned 1 [0068.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285000 | out: hHeap=0x1e0000) returned 1 [0068.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287418 | out: hHeap=0x1e0000) returned 1 [0068.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fb0 | out: hHeap=0x1e0000) returned 1 [0068.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0068.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284df8 | out: hHeap=0x1e0000) returned 1 [0068.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0068.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0068.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0068.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0068.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0068.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2878b8 [0068.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284da8 [0068.935] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0068.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283b88 [0068.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281818 [0068.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281818 | out: hHeap=0x1e0000) returned 1 [0068.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0068.935] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0068.936] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfde642b8, dwHighDateTime=0x1d54712)) [0068.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x283b88 [0068.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x281738 [0068.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281738 | out: hHeap=0x1e0000) returned 1 [0068.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0068.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0068.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284da8 | out: hHeap=0x1e0000) returned 1 [0068.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0068.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d40 [0068.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x28a208 [0068.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0068.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0068.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0068.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0068.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0068.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0068.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0068.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bb0 [0068.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0068.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b10 [0068.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289870 [0068.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0068.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0068.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0068.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b50 [0068.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0068.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284da8 [0068.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fb0 [0068.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0068.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0068.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0068.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274eb0 [0068.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0068.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0068.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0068.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0068.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x28b638 [0068.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0068.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0068.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0068.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0068.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0068.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0068.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0068.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0068.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0068.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0068.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0068.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0068.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285000 [0068.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0068.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0068.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0068.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0068.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e98 | out: hHeap=0x1e0000) returned 1 [0068.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0068.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0068.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0068.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285258 [0068.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0068.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0068.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0068.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0068.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0068.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0068.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0068.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ab0 [0068.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0068.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x28b668 [0068.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0068.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0068.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0068.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0068.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0068.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e98 | out: hHeap=0x1e0000) returned 1 [0068.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284df8 | out: hHeap=0x1e0000) returned 1 [0068.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285258 | out: hHeap=0x1e0000) returned 1 [0068.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0068.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0068.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0068.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a90 | out: hHeap=0x1e0000) returned 1 [0068.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b668 | out: hHeap=0x1e0000) returned 1 [0068.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bf0 | out: hHeap=0x1e0000) returned 1 [0068.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0068.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0068.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0068.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ab0 | out: hHeap=0x1e0000) returned 1 [0068.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0068.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0068.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0068.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b698 | out: hHeap=0x1e0000) returned 1 [0068.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0068.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0068.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0068.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b50 | out: hHeap=0x1e0000) returned 1 [0068.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b638 | out: hHeap=0x1e0000) returned 1 [0068.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0068.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0068.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a208 | out: hHeap=0x1e0000) returned 1 [0068.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284da8 | out: hHeap=0x1e0000) returned 1 [0068.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0068.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fb0 | out: hHeap=0x1e0000) returned 1 [0068.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0068.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0068.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0068.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0068.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0068.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0068.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0068.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0068.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0068.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0068.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0068.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0068.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0068.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b30 | out: hHeap=0x1e0000) returned 1 [0068.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0068.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bb0 | out: hHeap=0x1e0000) returned 1 [0068.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289950 | out: hHeap=0x1e0000) returned 1 [0068.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0068.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b10 | out: hHeap=0x1e0000) returned 1 [0068.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0068.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289870 | out: hHeap=0x1e0000) returned 1 [0068.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0068.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a70 | out: hHeap=0x1e0000) returned 1 [0068.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289970 | out: hHeap=0x1e0000) returned 1 [0068.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0068.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0068.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0068.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0068.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0068.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0068.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0068.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285000 | out: hHeap=0x1e0000) returned 1 [0068.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0068.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0068.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0068.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fd8 | out: hHeap=0x1e0000) returned 1 [0068.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0068.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e70 | out: hHeap=0x1e0000) returned 1 [0068.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254bd0 | out: hHeap=0x1e0000) returned 1 [0068.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0068.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287368 | out: hHeap=0x1e0000) returned 1 [0068.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f38 | out: hHeap=0x1e0000) returned 1 [0068.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0068.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850a0 | out: hHeap=0x1e0000) returned 1 [0068.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2832e8 | out: hHeap=0x1e0000) returned 1 [0068.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0068.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283648 | out: hHeap=0x1e0000) returned 1 [0068.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0068.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0068.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0068.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283688 | out: hHeap=0x1e0000) returned 1 [0068.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27f060 | out: hHeap=0x1e0000) returned 1 [0068.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0068.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fd8 | out: hHeap=0x1e0000) returned 1 [0068.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0068.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0068.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0068.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0068.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0068.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0068.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0068.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0068.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0068.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0068.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0068.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897f0 | out: hHeap=0x1e0000) returned 1 [0068.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0068.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0068.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0068.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0068.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0068.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287418 | out: hHeap=0x1e0000) returned 1 [0068.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0068.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d0 | out: hHeap=0x1e0000) returned 1 [0068.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0068.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0068.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0068.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895d0 | out: hHeap=0x1e0000) returned 1 [0068.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0068.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0068.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0068.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287848 | out: hHeap=0x1e0000) returned 1 [0068.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0068.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0068.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0068.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0068.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0068.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0068.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0068.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0068.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0068.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0068.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0068.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0068.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0068.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0068.989] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryon_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryon_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0068.992] GetLastError () returned 0x5 [0068.992] GetLastError () returned 0x5 [0068.992] SetLastError (dwErrCode=0x5) [0068.992] GetLastError () returned 0x5 [0068.992] SetLastError (dwErrCode=0x5) [0068.992] GetLastError () returned 0x5 [0068.993] SetLastError (dwErrCode=0x5) [0068.993] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4bc156a, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef918492, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x2380b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="meiryo_boot.ttf", cAlternateFileName="MEIRYO~2.TTF")) returned 1 [0068.993] lstrcmpW (lpString1="meiryo_boot.ttf", lpString2=".") returned 1 [0068.993] lstrcmpW (lpString1="meiryo_boot.ttf", lpString2="..") returned 1 [0068.993] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0068.993] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="meiryo_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\meiryo_boot.ttf") returned="C:\\Boot\\Fonts\\meiryo_boot.ttf" [0068.993] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\meiryo_boot.ttf") returned 1 [0068.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2762c8 [0068.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0068.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0068.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0068.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0068.994] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0068.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0068.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0068.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0068.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0068.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0068.995] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0068.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0068.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0068.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0068.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0068.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0068.996] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0068.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0068.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0068.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0068.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0068.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d30 [0068.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f38 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284da8 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0068.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0068.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0068.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0068.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0068.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0068.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0068.999] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0069.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.000] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0069.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0069.001] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fb0 [0069.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0069.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0069.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0069.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0069.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fd8 [0069.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0069.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0069.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0069.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2879d0 [0069.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287368 [0069.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0069.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0069.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d40 [0069.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274eb0 [0069.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0069.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d90 [0069.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0069.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274db0 [0069.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0069.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0069.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0069.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0069.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0069.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0069.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0069.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d10 [0069.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274db0 [0069.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0069.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274db0 | out: hHeap=0x1e0000) returned 1 [0069.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0069.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0069.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0069.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ea0 | out: hHeap=0x1e0000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0069.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0069.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274eb0 | out: hHeap=0x1e0000) returned 1 [0069.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0069.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0069.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0069.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2876d8 [0069.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283288 | out: hHeap=0x1e0000) returned 1 [0069.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x287928 [0069.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e6a8 [0069.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0069.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0069.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e6a8 | out: hHeap=0x1e0000) returned 1 [0069.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2876d8 | out: hHeap=0x1e0000) returned 1 [0069.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0069.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287928 | out: hHeap=0x1e0000) returned 1 [0069.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0069.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0069.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0069.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0069.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d0 | out: hHeap=0x1e0000) returned 1 [0069.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0069.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0069.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0069.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e20 | out: hHeap=0x1e0000) returned 1 [0069.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284348 | out: hHeap=0x1e0000) returned 1 [0069.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e70 | out: hHeap=0x1e0000) returned 1 [0069.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840a8 | out: hHeap=0x1e0000) returned 1 [0069.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0069.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0069.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2826b8 | out: hHeap=0x1e0000) returned 1 [0069.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285050 | out: hHeap=0x1e0000) returned 1 [0069.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0069.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0069.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283808 | out: hHeap=0x1e0000) returned 1 [0069.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0069.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0069.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fb0 | out: hHeap=0x1e0000) returned 1 [0069.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284068 | out: hHeap=0x1e0000) returned 1 [0069.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284da8 | out: hHeap=0x1e0000) returned 1 [0069.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283fa8 | out: hHeap=0x1e0000) returned 1 [0069.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284188 | out: hHeap=0x1e0000) returned 1 [0069.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e6a8 [0069.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e70 [0069.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2826b8 [0069.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ea0 [0069.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x27f060 [0069.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283fa8 [0069.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840a8 [0069.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284348 [0069.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284068 [0069.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284188 [0069.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2876d8 [0069.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285050 [0069.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fb0 [0069.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283288 [0069.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2832e8 [0069.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283648 [0069.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283688 [0069.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ec0 [0069.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e20 [0069.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274eb0 [0069.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285000 [0069.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274db0 [0069.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283808 [0069.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285078 [0069.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e70 [0069.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284da8 [0069.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0069.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0069.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0069.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0069.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2877a0 [0069.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b318 [0069.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0069.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0069.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0069.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0069.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287628 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0069.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0069.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0069.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0069.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0069.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0069.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0069.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bd28 [0069.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0069.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0069.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0069.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0069.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e30 [0069.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287418 [0069.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285168 [0069.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0069.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f30 [0069.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0069.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0069.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0069.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0069.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0069.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0069.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285640 [0069.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0069.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0069.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285320 [0069.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.050] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0069.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0069.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0069.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0069.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0069.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0069.051] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0069.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287628 | out: hHeap=0x1e0000) returned 1 [0069.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0069.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e98 | out: hHeap=0x1e0000) returned 1 [0069.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0069.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0069.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0069.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0069.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0069.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0069.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b318 | out: hHeap=0x1e0000) returned 1 [0069.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x287d88 [0069.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288eb0 [0069.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0069.055] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288d50 [0069.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0069.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0069.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0069.056] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.056] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfdf959a8, dwHighDateTime=0x1d54712)) [0069.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288f50 [0069.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0069.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bcb8 | out: hHeap=0x1e0000) returned 1 [0069.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f50 | out: hHeap=0x1e0000) returned 1 [0069.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0069.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0069.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0069.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c70 [0069.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e70 [0069.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0069.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0069.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e40 [0069.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26ce40 [0069.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f50 [0069.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0069.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0069.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0069.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0069.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0069.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ff0 [0069.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0069.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0069.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c90 [0069.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0069.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288df0 [0069.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0069.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d70 [0069.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cf0 [0069.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0069.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0069.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0069.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288dd0 [0069.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0069.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0069.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0069.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0069.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0069.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0069.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x281d40 [0069.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x281e60 [0069.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0069.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0069.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0069.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0069.069] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0069.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d40 | out: hHeap=0x1e0000) returned 1 [0069.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0069.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0069.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0069.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0069.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0069.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285258 [0069.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285370 [0069.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b90 [0069.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0069.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289330 [0069.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x281dd0 [0069.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0069.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285258 | out: hHeap=0x1e0000) returned 1 [0069.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285370 | out: hHeap=0x1e0000) returned 1 [0069.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281dd0 | out: hHeap=0x1e0000) returned 1 [0069.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893d0 | out: hHeap=0x1e0000) returned 1 [0069.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289330 | out: hHeap=0x1e0000) returned 1 [0069.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281e90 | out: hHeap=0x1e0000) returned 1 [0069.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288dd0 | out: hHeap=0x1e0000) returned 1 [0069.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e10 | out: hHeap=0x1e0000) returned 1 [0069.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281e60 | out: hHeap=0x1e0000) returned 1 [0069.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e50 | out: hHeap=0x1e0000) returned 1 [0069.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288db0 | out: hHeap=0x1e0000) returned 1 [0069.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0069.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce40 | out: hHeap=0x1e0000) returned 1 [0069.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ed0 | out: hHeap=0x1e0000) returned 1 [0069.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0069.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f90 | out: hHeap=0x1e0000) returned 1 [0069.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0069.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0069.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e90 | out: hHeap=0x1e0000) returned 1 [0069.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ff0 | out: hHeap=0x1e0000) returned 1 [0069.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c10 | out: hHeap=0x1e0000) returned 1 [0069.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0069.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0069.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0069.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0069.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288df0 | out: hHeap=0x1e0000) returned 1 [0069.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0069.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c90 | out: hHeap=0x1e0000) returned 1 [0069.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0069.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cf0 | out: hHeap=0x1e0000) returned 1 [0069.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0069.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0069.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d70 | out: hHeap=0x1e0000) returned 1 [0069.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f50 | out: hHeap=0x1e0000) returned 1 [0069.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0069.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0069.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0069.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0069.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d88 | out: hHeap=0x1e0000) returned 1 [0069.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850a0 | out: hHeap=0x1e0000) returned 1 [0069.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0069.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0069.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0069.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284d30 | out: hHeap=0x1e0000) returned 1 [0069.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0069.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f38 | out: hHeap=0x1e0000) returned 1 [0069.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0069.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0069.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0069.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287368 | out: hHeap=0x1e0000) returned 1 [0069.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fd8 | out: hHeap=0x1e0000) returned 1 [0069.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0069.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284df8 | out: hHeap=0x1e0000) returned 1 [0069.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0069.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0069.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0069.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0069.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0069.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0069.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0069.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0069.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0069.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0069.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0069.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288df0 | out: hHeap=0x1e0000) returned 1 [0069.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0069.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0069.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0069.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0069.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0069.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287768 | out: hHeap=0x1e0000) returned 1 [0069.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0069.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288dd0 | out: hHeap=0x1e0000) returned 1 [0069.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287848 | out: hHeap=0x1e0000) returned 1 [0069.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ff0 | out: hHeap=0x1e0000) returned 1 [0069.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0069.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d70 | out: hHeap=0x1e0000) returned 1 [0069.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0069.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0069.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e10 | out: hHeap=0x1e0000) returned 1 [0069.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0069.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0069.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.153] CreateFileW (lpFileName="C:\\Boot\\Fonts\\meiryo_boot.ttf" (normalized: "c:\\boot\\fonts\\meiryo_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.156] GetLastError () returned 0x5 [0069.220] GetLastError () returned 0x5 [0069.220] SetLastError (dwErrCode=0x5) [0069.221] GetLastError () returned 0x5 [0069.221] SetLastError (dwErrCode=0x5) [0069.221] GetLastError () returned 0x5 [0069.221] SetLastError (dwErrCode=0x5) [0069.223] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4bc156a, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef92a947, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x27a1b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="msjhn_boot.ttf", cAlternateFileName="MSJHN_~1.TTF")) returned 1 [0069.224] lstrcmpW (lpString1="msjhn_boot.ttf", lpString2=".") returned 1 [0069.224] lstrcmpW (lpString1="msjhn_boot.ttf", lpString2="..") returned 1 [0069.224] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0069.224] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="msjhn_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\msjhn_boot.ttf") returned="C:\\Boot\\Fonts\\msjhn_boot.ttf" [0069.224] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\msjhn_boot.ttf") returned 1 [0069.224] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0069.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0069.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0069.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281938 [0069.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0069.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0069.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0069.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0069.226] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0069.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d30 [0069.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x23b4d0 [0069.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0069.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0069.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0069.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0069.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0069.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0069.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0069.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0069.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0069.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0069.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0069.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0069.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0069.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0069.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0069.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0069.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f38 [0069.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0069.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fd8 [0069.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0069.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0069.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0069.236] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.237] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0069.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0069.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0069.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0069.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0069.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0069.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0069.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0069.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d60 [0069.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0069.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0069.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0069.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0069.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d60 [0069.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0069.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0069.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dc0 [0069.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0069.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0069.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0069.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0069.247] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0069.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d70 [0069.248] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d80 [0069.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0069.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0069.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0069.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d40 | out: hHeap=0x1e0000) returned 1 [0069.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0069.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0069.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e50 | out: hHeap=0x1e0000) returned 1 [0069.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0069.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d60 | out: hHeap=0x1e0000) returned 1 [0069.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0069.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0069.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287368 [0069.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0069.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281ba0 [0069.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0069.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x274090 [0069.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0069.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274090 | out: hHeap=0x1e0000) returned 1 [0069.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287368 | out: hHeap=0x1e0000) returned 1 [0069.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0069.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ba0 | out: hHeap=0x1e0000) returned 1 [0069.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0069.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1ea600 | out: hHeap=0x1e0000) returned 1 [0069.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0069.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d60 | out: hHeap=0x1e0000) returned 1 [0069.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0069.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e98 | out: hHeap=0x1e0000) returned 1 [0069.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ca8 | out: hHeap=0x1e0000) returned 1 [0069.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284fd8 | out: hHeap=0x1e0000) returned 1 [0069.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2841c8 | out: hHeap=0x1e0000) returned 1 [0069.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284248 | out: hHeap=0x1e0000) returned 1 [0069.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283ba8 | out: hHeap=0x1e0000) returned 1 [0069.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d10 | out: hHeap=0x1e0000) returned 1 [0069.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.263] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0069.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281938 | out: hHeap=0x1e0000) returned 1 [0069.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850f0 | out: hHeap=0x1e0000) returned 1 [0069.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283208 | out: hHeap=0x1e0000) returned 1 [0069.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284cb8 | out: hHeap=0x1e0000) returned 1 [0069.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283a28 | out: hHeap=0x1e0000) returned 1 [0069.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284d30 | out: hHeap=0x1e0000) returned 1 [0069.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283908 | out: hHeap=0x1e0000) returned 1 [0069.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284dd0 | out: hHeap=0x1e0000) returned 1 [0069.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0069.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285028 | out: hHeap=0x1e0000) returned 1 [0069.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2842c8 | out: hHeap=0x1e0000) returned 1 [0069.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284f38 | out: hHeap=0x1e0000) returned 1 [0069.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2840e8 | out: hHeap=0x1e0000) returned 1 [0069.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x274090 [0069.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d40 [0069.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281778 [0069.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e50 [0069.267] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b0e8 [0069.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2840e8 [0069.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2841c8 [0069.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x284248 [0069.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2842c8 [0069.268] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283208 [0069.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287418 [0069.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284cb8 [0069.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284f38 [0069.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283908 [0069.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283a28 [0069.269] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ba8 [0069.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283ca8 [0069.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284dd0 [0069.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e98 [0069.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d60 [0069.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284d30 [0069.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d10 [0069.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1ea600 [0069.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284fd8 [0069.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285028 [0069.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850f0 [0069.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0069.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287888 [0069.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cb8 [0069.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0069.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0069.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0069.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0069.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0069.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0069.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0069.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852a8 [0069.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0069.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289350 [0069.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289130 [0069.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289370 [0069.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0069.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285550 [0069.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0069.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0069.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854b0 [0069.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285640 [0069.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0069.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0069.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289230 [0069.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289170 [0069.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893b0 [0069.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287368 [0069.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855f0 [0069.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285320 [0069.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0069.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289330 [0069.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289150 [0069.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285528 [0069.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285168 [0069.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0069.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285578 [0069.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855a0 [0069.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852f8 | out: hHeap=0x1e0000) returned 1 [0069.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0069.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854b0 | out: hHeap=0x1e0000) returned 1 [0069.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0069.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285640 | out: hHeap=0x1e0000) returned 1 [0069.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0069.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852a8 | out: hHeap=0x1e0000) returned 1 [0069.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0069.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0069.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289130 | out: hHeap=0x1e0000) returned 1 [0069.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285550 | out: hHeap=0x1e0000) returned 1 [0069.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289370 | out: hHeap=0x1e0000) returned 1 [0069.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289350 | out: hHeap=0x1e0000) returned 1 [0069.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0069.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0069.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0069.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0069.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cf0 [0069.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0069.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0069.286] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289270 [0069.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0069.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0069.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289270 | out: hHeap=0x1e0000) returned 1 [0069.287] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.288] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe1cdc5b, dwHighDateTime=0x1d54712)) [0069.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2892d0 [0069.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba88 [0069.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba88 | out: hHeap=0x1e0000) returned 1 [0069.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854b0 [0069.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289370 [0069.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289090 [0069.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891f0 [0069.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d90 [0069.290] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26caf8 [0069.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0069.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289190 [0069.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0069.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893f0 [0069.291] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0069.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289210 [0069.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0069.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0069.292] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0069.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289350 [0069.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890d0 [0069.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0069.293] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890f0 [0069.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289110 [0069.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289130 [0069.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289510 [0069.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.294] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894f0 [0069.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0069.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0069.295] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.297] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0069.298] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0069.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0069.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.299] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2879a8 [0069.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a38 [0069.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0069.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.300] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0069.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0069.301] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0069.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0069.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879a8 | out: hHeap=0x1e0000) returned 1 [0069.302] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0069.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285550 [0069.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.303] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285370 [0069.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285550 | out: hHeap=0x1e0000) returned 1 [0069.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0069.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0069.304] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853c0 [0069.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285640 [0069.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285550 [0069.305] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0069.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289590 [0069.306] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287af8 [0069.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0069.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0069.307] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0069.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285370 | out: hHeap=0x1e0000) returned 1 [0069.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285410 | out: hHeap=0x1e0000) returned 1 [0069.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853c0 | out: hHeap=0x1e0000) returned 1 [0069.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285640 | out: hHeap=0x1e0000) returned 1 [0069.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285550 | out: hHeap=0x1e0000) returned 1 [0069.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289650 | out: hHeap=0x1e0000) returned 1 [0069.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0069.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289610 | out: hHeap=0x1e0000) returned 1 [0069.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897d0 | out: hHeap=0x1e0000) returned 1 [0069.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0069.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289590 | out: hHeap=0x1e0000) returned 1 [0069.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287918 | out: hHeap=0x1e0000) returned 1 [0069.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853e8 | out: hHeap=0x1e0000) returned 1 [0069.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0069.313] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a38 | out: hHeap=0x1e0000) returned 1 [0069.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894f0 | out: hHeap=0x1e0000) returned 1 [0069.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289510 | out: hHeap=0x1e0000) returned 1 [0069.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.314] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26caf8 | out: hHeap=0x1e0000) returned 1 [0069.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0069.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289070 | out: hHeap=0x1e0000) returned 1 [0069.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855c8 | out: hHeap=0x1e0000) returned 1 [0069.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893f0 | out: hHeap=0x1e0000) returned 1 [0069.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0069.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0069.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289190 | out: hHeap=0x1e0000) returned 1 [0069.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0069.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.316] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0069.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0069.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289210 | out: hHeap=0x1e0000) returned 1 [0069.317] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0069.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0069.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289350 | out: hHeap=0x1e0000) returned 1 [0069.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890d0 | out: hHeap=0x1e0000) returned 1 [0069.318] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289270 | out: hHeap=0x1e0000) returned 1 [0069.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0069.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890f0 | out: hHeap=0x1e0000) returned 1 [0069.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0069.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289110 | out: hHeap=0x1e0000) returned 1 [0069.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289130 | out: hHeap=0x1e0000) returned 1 [0069.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0069.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.320] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.321] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cf0 | out: hHeap=0x1e0000) returned 1 [0069.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0069.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0069.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0069.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284df8 | out: hHeap=0x1e0000) returned 1 [0069.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0069.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0069.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0069.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0069.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0069.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0069.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0069.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850a0 | out: hHeap=0x1e0000) returned 1 [0069.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0069.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0069.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0069.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0069.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0069.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0069.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x23b4d0 | out: hHeap=0x1e0000) returned 1 [0069.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0069.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0069.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0069.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0069.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0069.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896b0 | out: hHeap=0x1e0000) returned 1 [0069.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0069.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287948 | out: hHeap=0x1e0000) returned 1 [0069.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287520 | out: hHeap=0x1e0000) returned 1 [0069.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287bb8 | out: hHeap=0x1e0000) returned 1 [0069.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ac0 | out: hHeap=0x1e0000) returned 1 [0069.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289690 | out: hHeap=0x1e0000) returned 1 [0069.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281dd0 | out: hHeap=0x1e0000) returned 1 [0069.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285370 | out: hHeap=0x1e0000) returned 1 [0069.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289350 | out: hHeap=0x1e0000) returned 1 [0069.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890f0 | out: hHeap=0x1e0000) returned 1 [0069.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0069.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0069.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.339] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msjhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.339] GetLastError () returned 0x5 [0069.340] GetLastError () returned 0x5 [0069.340] SetLastError (dwErrCode=0x5) [0069.340] GetLastError () returned 0x5 [0069.340] SetLastError (dwErrCode=0x5) [0069.340] GetLastError () returned 0x5 [0069.340] SetLastError (dwErrCode=0x5) [0069.341] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef93ce3b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x281fb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="msjh_boot.ttf", cAlternateFileName="MSJH_B~1.TTF")) returned 1 [0069.341] lstrcmpW (lpString1="msjh_boot.ttf", lpString2=".") returned 1 [0069.341] lstrcmpW (lpString1="msjh_boot.ttf", lpString2="..") returned 1 [0069.341] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0069.341] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="msjh_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\msjh_boot.ttf") returned="C:\\Boot\\Fonts\\msjh_boot.ttf" [0069.341] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\msjh_boot.ttf") returned 1 [0069.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0069.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0069.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285640 [0069.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2819a8 [0069.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0069.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0069.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0069.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0069.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0069.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b158 [0069.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0069.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0069.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0069.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0069.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0069.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0069.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0069.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0069.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0069.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0069.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0069.347] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0069.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0069.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285168 [0069.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0069.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.348] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285618 [0069.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285258 [0069.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.349] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0069.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285410 | out: hHeap=0x1e0000) returned 1 [0069.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0069.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0069.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0069.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0069.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0069.351] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e70 [0069.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0069.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0069.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852d0 [0069.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853c0 [0069.352] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0069.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0069.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.353] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0069.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d80 [0069.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0069.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0069.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f70 [0069.356] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0069.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0069.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f30 [0069.357] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0069.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0069.358] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274de0 [0069.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2750d0 [0069.359] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0069.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0069.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274de0 | out: hHeap=0x1e0000) returned 1 [0069.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0069.360] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0069.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0069.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b30 [0069.361] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27e5b8 [0069.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2874c8 [0069.362] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0069.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2819e0 [0069.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d38 [0069.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.363] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d38 | out: hHeap=0x1e0000) returned 1 [0069.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2874c8 | out: hHeap=0x1e0000) returned 1 [0069.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27e5b8 | out: hHeap=0x1e0000) returned 1 [0069.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819e0 | out: hHeap=0x1e0000) returned 1 [0069.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274df0 | out: hHeap=0x1e0000) returned 1 [0069.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f30 | out: hHeap=0x1e0000) returned 1 [0069.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0069.365] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0069.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0069.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285618 | out: hHeap=0x1e0000) returned 1 [0069.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0069.366] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285258 | out: hHeap=0x1e0000) returned 1 [0069.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0069.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ee0 | out: hHeap=0x1e0000) returned 1 [0069.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0069.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0069.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.367] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0069.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d70 | out: hHeap=0x1e0000) returned 1 [0069.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0069.368] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819a8 | out: hHeap=0x1e0000) returned 1 [0069.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0069.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0069.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853e8 | out: hHeap=0x1e0000) returned 1 [0069.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0069.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0069.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285460 | out: hHeap=0x1e0000) returned 1 [0069.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0069.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285168 | out: hHeap=0x1e0000) returned 1 [0069.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0069.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855c8 | out: hHeap=0x1e0000) returned 1 [0069.371] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0069.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x27e5b8 [0069.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ee0 [0069.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281890 [0069.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274df0 [0069.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b1c8 [0069.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f50 [0069.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288eb0 [0069.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cf0 [0069.372] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288dd0 [0069.373] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c70 [0069.373] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2874c8 [0069.373] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285550 [0069.373] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285528 [0069.373] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288df0 [0069.373] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c90 [0069.374] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ff0 [0069.374] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e30 [0069.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855f0 [0069.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285578 [0069.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274de0 [0069.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285258 [0069.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d70 [0069.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f30 [0069.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285618 [0069.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285320 [0069.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285168 [0069.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287bb8 [0069.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854b0 [0069.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2879d8 [0069.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2818c8 [0069.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0069.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287368 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0069.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0069.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0069.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0069.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855a0 [0069.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0069.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0069.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852a8 [0069.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b468 [0069.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0069.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0069.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d70 [0069.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0069.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0069.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287520 [0069.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285370 [0069.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0069.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0069.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289330 [0069.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289350 [0069.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285398 [0069.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0069.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289130 [0069.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0069.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0069.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0069.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0069.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f90 | out: hHeap=0x1e0000) returned 1 [0069.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0069.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852a8 | out: hHeap=0x1e0000) returned 1 [0069.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ef0 | out: hHeap=0x1e0000) returned 1 [0069.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287368 | out: hHeap=0x1e0000) returned 1 [0069.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855a0 | out: hHeap=0x1e0000) returned 1 [0069.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0069.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0069.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0069.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0069.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0069.388] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0069.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0069.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0069.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b7e8 | out: hHeap=0x1e0000) returned 1 [0069.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d28 [0069.407] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0069.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.408] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.408] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288f70 [0069.409] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0069.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0069.409] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0069.409] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.410] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe309ec9, dwHighDateTime=0x1d54712)) [0069.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288f70 [0069.410] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b318 [0069.410] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b318 | out: hHeap=0x1e0000) returned 1 [0069.410] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0069.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.411] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0069.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0069.411] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0069.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0069.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.412] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fd0 [0069.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0069.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26d070 [0069.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0069.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0069.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0069.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0069.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0069.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0069.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0069.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0069.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289110 [0069.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289170 [0069.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890f0 [0069.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0069.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289370 [0069.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0069.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289150 [0069.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289190 [0069.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0069.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0069.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0069.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0069.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0069.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0069.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287b88 [0069.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a38 [0069.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0069.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0069.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0069.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0069.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b88 | out: hHeap=0x1e0000) returned 1 [0069.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0069.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855a0 [0069.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0069.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0069.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852a8 [0069.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0069.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0069.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0069.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0069.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0069.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893b0 [0069.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289230 [0069.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a98 [0069.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0069.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0069.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0069.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855a0 | out: hHeap=0x1e0000) returned 1 [0069.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852a8 | out: hHeap=0x1e0000) returned 1 [0069.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0069.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0069.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0069.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0069.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893b0 | out: hHeap=0x1e0000) returned 1 [0069.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289230 | out: hHeap=0x1e0000) returned 1 [0069.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a68 | out: hHeap=0x1e0000) returned 1 [0069.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0069.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0069.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0069.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a38 | out: hHeap=0x1e0000) returned 1 [0069.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289270 | out: hHeap=0x1e0000) returned 1 [0069.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289190 | out: hHeap=0x1e0000) returned 1 [0069.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26d070 | out: hHeap=0x1e0000) returned 1 [0069.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0069.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0069.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0069.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0069.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0069.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0069.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0069.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0069.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892f0 | out: hHeap=0x1e0000) returned 1 [0069.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289170 | out: hHeap=0x1e0000) returned 1 [0069.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890f0 | out: hHeap=0x1e0000) returned 1 [0069.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289110 | out: hHeap=0x1e0000) returned 1 [0069.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289370 | out: hHeap=0x1e0000) returned 1 [0069.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0069.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0069.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0069.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289150 | out: hHeap=0x1e0000) returned 1 [0069.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0069.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0069.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0069.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0069.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854b0 | out: hHeap=0x1e0000) returned 1 [0069.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287bb8 | out: hHeap=0x1e0000) returned 1 [0069.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852f8 | out: hHeap=0x1e0000) returned 1 [0069.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0069.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0069.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285230 | out: hHeap=0x1e0000) returned 1 [0069.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0069.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b30 | out: hHeap=0x1e0000) returned 1 [0069.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0069.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e10 | out: hHeap=0x1e0000) returned 1 [0069.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0069.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e70 | out: hHeap=0x1e0000) returned 1 [0069.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0069.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288db0 | out: hHeap=0x1e0000) returned 1 [0069.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c10 | out: hHeap=0x1e0000) returned 1 [0069.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853c0 | out: hHeap=0x1e0000) returned 1 [0069.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0069.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0069.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0069.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b158 | out: hHeap=0x1e0000) returned 1 [0069.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285640 | out: hHeap=0x1e0000) returned 1 [0069.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0069.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855a0 | out: hHeap=0x1e0000) returned 1 [0069.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0069.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0069.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0069.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0069.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0069.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0069.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0069.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0069.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a38 | out: hHeap=0x1e0000) returned 1 [0069.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0069.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877c8 | out: hHeap=0x1e0000) returned 1 [0069.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281938 | out: hHeap=0x1e0000) returned 1 [0069.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0069.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0069.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281900 | out: hHeap=0x1e0000) returned 1 [0069.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0069.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0069.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285438 | out: hHeap=0x1e0000) returned 1 [0069.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0069.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0069.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0069.460] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.461] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msjh_boot.ttf" (normalized: "c:\\boot\\fonts\\msjh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.462] GetLastError () returned 0x5 [0069.462] GetLastError () returned 0x5 [0069.462] SetLastError (dwErrCode=0x5) [0069.462] GetLastError () returned 0x5 [0069.463] SetLastError (dwErrCode=0x5) [0069.463] GetLastError () returned 0x5 [0069.463] SetLastError (dwErrCode=0x5) [0069.463] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef94dfcd, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x25b3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="msyhn_boot.ttf", cAlternateFileName="MSYHN_~1.TTF")) returned 1 [0069.463] lstrcmpW (lpString1="msyhn_boot.ttf", lpString2=".") returned 1 [0069.463] lstrcmpW (lpString1="msyhn_boot.ttf", lpString2="..") returned 1 [0069.463] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0069.464] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="msyhn_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\msyhn_boot.ttf") returned="C:\\Boot\\Fonts\\msyhn_boot.ttf" [0069.464] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\msyhn_boot.ttf") returned 1 [0069.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275fd0 [0069.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x27df88 [0069.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0069.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0069.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289090 [0069.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852a8 [0069.465] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba18 [0069.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0069.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289150 [0069.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289210 [0069.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0069.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0069.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0069.467] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.468] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0069.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.468] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0069.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0069.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890d0 [0069.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855a0 [0069.469] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893f0 [0069.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0069.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285640 [0069.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0069.470] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0069.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0069.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.471] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.472] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289230 [0069.472] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854b0 [0069.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0069.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0069.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289130 [0069.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0069.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853c0 [0069.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0069.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817b0 [0069.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0069.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852d0 [0069.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0069.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274f20 [0069.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0069.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0069.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0069.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0069.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0069.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0069.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0069.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275180 [0069.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0069.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0069.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0069.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0069.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890f0 [0069.479] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0069.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0069.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0069.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0069.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751f0 [0069.480] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0069.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751a0 [0069.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0069.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0069.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0069.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0069.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0069.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0069.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0069.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0069.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254950 [0069.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f20 | out: hHeap=0x1e0000) returned 1 [0069.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ca8 [0069.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287368 [0069.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892f0 | out: hHeap=0x1e0000) returned 1 [0069.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281d28 [0069.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0069.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d08 [0069.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0069.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.485] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d08 | out: hHeap=0x1e0000) returned 1 [0069.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287368 | out: hHeap=0x1e0000) returned 1 [0069.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ca8 | out: hHeap=0x1e0000) returned 1 [0069.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0069.486] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0069.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0069.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890f0 | out: hHeap=0x1e0000) returned 1 [0069.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817b0 | out: hHeap=0x1e0000) returned 1 [0069.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0069.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285640 | out: hHeap=0x1e0000) returned 1 [0069.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0069.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2750d0 | out: hHeap=0x1e0000) returned 1 [0069.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893d0 | out: hHeap=0x1e0000) returned 1 [0069.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274f70 | out: hHeap=0x1e0000) returned 1 [0069.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fa0 | out: hHeap=0x1e0000) returned 1 [0069.490] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0069.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289090 | out: hHeap=0x1e0000) returned 1 [0069.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852a8 | out: hHeap=0x1e0000) returned 1 [0069.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285460 | out: hHeap=0x1e0000) returned 1 [0069.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289270 | out: hHeap=0x1e0000) returned 1 [0069.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854b0 | out: hHeap=0x1e0000) returned 1 [0069.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289230 | out: hHeap=0x1e0000) returned 1 [0069.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855a0 | out: hHeap=0x1e0000) returned 1 [0069.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890d0 | out: hHeap=0x1e0000) returned 1 [0069.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285410 | out: hHeap=0x1e0000) returned 1 [0069.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893f0 | out: hHeap=0x1e0000) returned 1 [0069.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d68 [0069.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2750d0 [0069.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2818c8 [0069.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f20 [0069.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b158 [0069.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890d0 [0069.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289330 [0069.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289350 [0069.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891f0 [0069.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289090 [0069.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287368 [0069.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285398 [0069.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285640 [0069.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289370 [0069.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289230 [0069.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890f0 [0069.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289110 [0069.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852a8 [0069.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285410 [0069.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274f70 [0069.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285370 [0069.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fa0 [0069.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289190 [0069.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855a0 [0069.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854b0 [0069.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285438 [0069.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0069.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0069.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e28 [0069.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cf0 [0069.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0069.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bb68 [0069.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0069.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289170 [0069.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0069.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0069.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0069.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893b0 [0069.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893f0 [0069.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0069.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0069.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0069.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0069.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0069.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0069.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289770 [0069.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289590 [0069.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287520 [0069.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0069.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0069.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0069.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0069.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289750 [0069.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0069.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0069.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0069.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0069.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0069.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0069.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0069.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0069.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0069.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0069.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0069.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289170 | out: hHeap=0x1e0000) returned 1 [0069.509] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289270 | out: hHeap=0x1e0000) returned 1 [0069.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285230 | out: hHeap=0x1e0000) returned 1 [0069.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285460 | out: hHeap=0x1e0000) returned 1 [0069.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855c8 | out: hHeap=0x1e0000) returned 1 [0069.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893b0 | out: hHeap=0x1e0000) returned 1 [0069.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893f0 | out: hHeap=0x1e0000) returned 1 [0069.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0069.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893d0 | out: hHeap=0x1e0000) returned 1 [0069.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0069.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0069.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892f0 | out: hHeap=0x1e0000) returned 1 [0069.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bb68 | out: hHeap=0x1e0000) returned 1 [0069.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a88 [0069.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.513] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.514] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289170 [0069.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b318 [0069.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b318 | out: hHeap=0x1e0000) returned 1 [0069.514] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289170 | out: hHeap=0x1e0000) returned 1 [0069.515] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.515] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe403b54, dwHighDateTime=0x1d54712)) [0069.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289170 [0069.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0069.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0069.515] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289170 | out: hHeap=0x1e0000) returned 1 [0069.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.516] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285460 | out: hHeap=0x1e0000) returned 1 [0069.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289170 [0069.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893f0 [0069.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0069.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0069.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0069.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275170 [0069.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0069.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0069.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0069.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893b0 [0069.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0069.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289510 [0069.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894f0 [0069.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289790 [0069.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0069.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289530 [0069.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895b0 [0069.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895d0 [0069.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289710 [0069.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0069.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0069.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0069.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0069.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0069.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0069.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0069.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0069.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287dc8 [0069.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287df8 [0069.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0069.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0069.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0069.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0069.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0069.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287dc8 | out: hHeap=0x1e0000) returned 1 [0069.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0069.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0069.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0069.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0069.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0069.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0069.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0069.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0069.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0069.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0069.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0069.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0069.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289550 [0069.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287dc8 [0069.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0069.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0069.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0069.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0069.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285230 | out: hHeap=0x1e0000) returned 1 [0069.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0069.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0069.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0069.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0069.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897d0 | out: hHeap=0x1e0000) returned 1 [0069.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287dc8 | out: hHeap=0x1e0000) returned 1 [0069.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897f0 | out: hHeap=0x1e0000) returned 1 [0069.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0069.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289550 | out: hHeap=0x1e0000) returned 1 [0069.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0069.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0069.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ee8 | out: hHeap=0x1e0000) returned 1 [0069.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0069.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0069.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289610 | out: hHeap=0x1e0000) returned 1 [0069.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287df8 | out: hHeap=0x1e0000) returned 1 [0069.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0069.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289710 | out: hHeap=0x1e0000) returned 1 [0069.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0069.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0069.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0069.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285460 | out: hHeap=0x1e0000) returned 1 [0069.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893d0 | out: hHeap=0x1e0000) returned 1 [0069.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0069.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893b0 | out: hHeap=0x1e0000) returned 1 [0069.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0069.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289510 | out: hHeap=0x1e0000) returned 1 [0069.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0069.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896d0 | out: hHeap=0x1e0000) returned 1 [0069.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289650 | out: hHeap=0x1e0000) returned 1 [0069.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289790 | out: hHeap=0x1e0000) returned 1 [0069.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0069.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894f0 | out: hHeap=0x1e0000) returned 1 [0069.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0069.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895b0 | out: hHeap=0x1e0000) returned 1 [0069.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0069.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895d0 | out: hHeap=0x1e0000) returned 1 [0069.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289530 | out: hHeap=0x1e0000) returned 1 [0069.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0069.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0069.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0069.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a88 | out: hHeap=0x1e0000) returned 1 [0069.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852f8 | out: hHeap=0x1e0000) returned 1 [0069.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0069.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0069.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289210 | out: hHeap=0x1e0000) returned 1 [0069.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0069.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.555] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0069.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254950 | out: hHeap=0x1e0000) returned 1 [0069.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0069.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0069.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853c0 | out: hHeap=0x1e0000) returned 1 [0069.556] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0069.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289130 | out: hHeap=0x1e0000) returned 1 [0069.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0069.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.557] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0069.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0069.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289150 | out: hHeap=0x1e0000) returned 1 [0069.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289070 | out: hHeap=0x1e0000) returned 1 [0069.558] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba18 | out: hHeap=0x1e0000) returned 1 [0069.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853e8 | out: hHeap=0x1e0000) returned 1 [0069.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27df88 | out: hHeap=0x1e0000) returned 1 [0069.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.559] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0069.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0069.560] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0069.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0069.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0069.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0069.561] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0069.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0069.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0069.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0069.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0069.562] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0069.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0069.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.563] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0069.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.564] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0069.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281bd8 | out: hHeap=0x1e0000) returned 1 [0069.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0069.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.565] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0069.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.566] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0069.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285230 | out: hHeap=0x1e0000) returned 1 [0069.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893d0 | out: hHeap=0x1e0000) returned 1 [0069.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0069.567] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893b0 | out: hHeap=0x1e0000) returned 1 [0069.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.568] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0069.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0069.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.570] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyhn_boot.ttf" (normalized: "c:\\boot\\fonts\\msyhn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.571] GetLastError () returned 0x5 [0069.571] GetLastError () returned 0x5 [0069.571] SetLastError (dwErrCode=0x5) [0069.571] GetLastError () returned 0x5 [0069.571] SetLastError (dwErrCode=0x5) [0069.571] GetLastError () returned 0x5 [0069.572] SetLastError (dwErrCode=0x5) [0069.572] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef95f141, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2488a26, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x26255, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="msyh_boot.ttf", cAlternateFileName="MSYH_B~1.TTF")) returned 1 [0069.572] lstrcmpW (lpString1="msyh_boot.ttf", lpString2=".") returned 1 [0069.572] lstrcmpW (lpString1="msyh_boot.ttf", lpString2="..") returned 1 [0069.572] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0069.572] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="msyh_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\msyh_boot.ttf") returned="C:\\Boot\\Fonts\\msyh_boot.ttf" [0069.573] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\msyh_boot.ttf") returned 1 [0069.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0069.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0069.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281900 [0069.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289150 [0069.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0069.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b238 [0069.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0069.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0069.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0069.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0069.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0069.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0069.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0069.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0069.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289130 [0069.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893b0 [0069.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893f0 [0069.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289210 [0069.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0069.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852d0 [0069.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0069.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0069.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0069.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0069.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0069.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289170 [0069.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853c0 [0069.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0069.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0069.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0069.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0069.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0069.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0069.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0069.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0069.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0069.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0069.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0069.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275450 [0069.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0069.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0069.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0069.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0069.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0069.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0069.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0069.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0069.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755c0 [0069.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0069.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0069.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0069.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0069.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0069.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0069.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0069.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0069.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0069.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0069.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0069.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0069.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0069.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755a0 [0069.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0069.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755d0 [0069.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0069.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0069.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0069.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0069.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0069.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0069.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275360 | out: hHeap=0x1e0000) returned 1 [0069.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0069.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0069.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0069.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753e0 | out: hHeap=0x1e0000) returned 1 [0069.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0069.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275450 | out: hHeap=0x1e0000) returned 1 [0069.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287eb8 [0069.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287520 [0069.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0069.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2817b0 [0069.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0069.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287dc8 [0069.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0069.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287dc8 | out: hHeap=0x1e0000) returned 1 [0069.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287520 | out: hHeap=0x1e0000) returned 1 [0069.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0069.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817b0 | out: hHeap=0x1e0000) returned 1 [0069.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0069.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0069.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0069.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817e8 | out: hHeap=0x1e0000) returned 1 [0069.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0069.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852d0 | out: hHeap=0x1e0000) returned 1 [0069.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893b0 | out: hHeap=0x1e0000) returned 1 [0069.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2852f8 | out: hHeap=0x1e0000) returned 1 [0069.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893f0 | out: hHeap=0x1e0000) returned 1 [0069.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275390 | out: hHeap=0x1e0000) returned 1 [0069.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289210 | out: hHeap=0x1e0000) returned 1 [0069.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289130 | out: hHeap=0x1e0000) returned 1 [0069.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0069.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0069.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281900 | out: hHeap=0x1e0000) returned 1 [0069.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285460 | out: hHeap=0x1e0000) returned 1 [0069.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289270 | out: hHeap=0x1e0000) returned 1 [0069.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2855c8 | out: hHeap=0x1e0000) returned 1 [0069.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892f0 | out: hHeap=0x1e0000) returned 1 [0069.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853e8 | out: hHeap=0x1e0000) returned 1 [0069.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289150 | out: hHeap=0x1e0000) returned 1 [0069.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2853c0 | out: hHeap=0x1e0000) returned 1 [0069.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289170 | out: hHeap=0x1e0000) returned 1 [0069.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285230 | out: hHeap=0x1e0000) returned 1 [0069.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289010 | out: hHeap=0x1e0000) returned 1 [0069.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285280 | out: hHeap=0x1e0000) returned 1 [0069.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2893d0 | out: hHeap=0x1e0000) returned 1 [0069.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287dc8 [0069.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275450 [0069.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281900 [0069.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753e0 [0069.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b2a8 [0069.606] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289130 [0069.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893b0 [0069.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893d0 [0069.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289210 [0069.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289150 [0069.607] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287520 [0069.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853c0 [0069.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285230 [0069.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2893f0 [0069.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289270 [0069.608] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289170 [0069.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892f0 [0069.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852d0 [0069.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2853e8 [0069.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275360 [0069.609] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285460 [0069.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275390 [0069.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289010 [0069.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2855c8 [0069.610] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285280 [0069.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2852f8 [0069.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287df8 [0069.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0069.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e88 [0069.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0069.611] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cf0 [0069.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0069.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bb68 [0069.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0069.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0069.612] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0069.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289530 [0069.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0069.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287578 [0069.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0069.613] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289470 [0069.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289750 [0069.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289770 [0069.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0069.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0069.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0069.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0069.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0069.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0069.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0069.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0069.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289550 [0069.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289710 [0069.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289790 [0069.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289590 [0069.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0069.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0069.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0069.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0069.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0069.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0069.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0069.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0069.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0069.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0069.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0069.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0069.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0069.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0069.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0069.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0069.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289530 | out: hHeap=0x1e0000) returned 1 [0069.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0069.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0069.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287578 | out: hHeap=0x1e0000) returned 1 [0069.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0069.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289750 | out: hHeap=0x1e0000) returned 1 [0069.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0069.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897f0 | out: hHeap=0x1e0000) returned 1 [0069.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0069.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289770 | out: hHeap=0x1e0000) returned 1 [0069.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289470 | out: hHeap=0x1e0000) returned 1 [0069.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0069.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0069.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0069.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289070 | out: hHeap=0x1e0000) returned 1 [0069.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bb68 | out: hHeap=0x1e0000) returned 1 [0069.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a88 [0069.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0069.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.625] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2894f0 [0069.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b318 [0069.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b318 | out: hHeap=0x1e0000) returned 1 [0069.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894f0 | out: hHeap=0x1e0000) returned 1 [0069.626] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.626] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe50eeca, dwHighDateTime=0x1d54712)) [0069.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289570 [0069.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0069.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0069.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0069.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289470 [0069.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895b0 [0069.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0069.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0069.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275540 [0069.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0069.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0069.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895d0 [0069.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894d0 [0069.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0069.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0069.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0069.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289750 [0069.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289510 [0069.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0069.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289490 [0069.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894f0 [0069.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289770 [0069.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289530 [0069.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.632] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0069.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894b0 [0069.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0069.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0069.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0069.633] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0069.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0069.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0069.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.634] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0069.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0069.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0069.635] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0069.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0069.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0069.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e28 [0069.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0069.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e58 [0069.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0069.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0069.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0069.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0069.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0069.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0069.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0069.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0069.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0069.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0069.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0069.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0069.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0069.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0069.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0069.642] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0069.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0069.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0069.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0069.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863d8 [0069.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0069.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0069.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0069.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0069.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0069.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0069.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e28 [0069.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0069.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0069.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0069.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0069.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0069.646] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0069.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0069.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0069.647] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2863d8 | out: hHeap=0x1e0000) returned 1 [0069.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0069.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0069.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0069.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0069.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a70 | out: hHeap=0x1e0000) returned 1 [0069.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0069.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0069.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0069.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286360 | out: hHeap=0x1e0000) returned 1 [0069.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0069.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0069.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0069.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0069.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0069.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0069.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0069.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0069.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0069.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0069.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0069.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0069.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0069.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0069.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0069.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894d0 | out: hHeap=0x1e0000) returned 1 [0069.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0069.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289510 | out: hHeap=0x1e0000) returned 1 [0069.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0069.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289490 | out: hHeap=0x1e0000) returned 1 [0069.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289750 | out: hHeap=0x1e0000) returned 1 [0069.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289650 | out: hHeap=0x1e0000) returned 1 [0069.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289770 | out: hHeap=0x1e0000) returned 1 [0069.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894f0 | out: hHeap=0x1e0000) returned 1 [0069.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0069.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289610 | out: hHeap=0x1e0000) returned 1 [0069.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0069.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0069.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894b0 | out: hHeap=0x1e0000) returned 1 [0069.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289530 | out: hHeap=0x1e0000) returned 1 [0069.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895d0 | out: hHeap=0x1e0000) returned 1 [0069.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0069.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0069.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0069.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a88 | out: hHeap=0x1e0000) returned 1 [0069.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0069.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287df8 | out: hHeap=0x1e0000) returned 1 [0069.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0069.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851e0 | out: hHeap=0x1e0000) returned 1 [0069.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285208 | out: hHeap=0x1e0000) returned 1 [0069.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0069.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0069.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0069.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0069.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0069.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0069.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0069.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0069.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0069.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0069.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0069.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b238 | out: hHeap=0x1e0000) returned 1 [0069.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0069.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0069.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2851b8 | out: hHeap=0x1e0000) returned 1 [0069.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0069.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0069.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0069.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0069.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0069.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0069.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0069.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0069.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0069.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0069.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0069.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0069.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0069.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0069.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0069.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0069.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0069.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281bd8 | out: hHeap=0x1e0000) returned 1 [0069.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0069.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0069.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0069.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0069.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0069.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0069.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0069.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0069.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0069.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0069.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0069.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0069.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.678] CreateFileW (lpFileName="C:\\Boot\\Fonts\\msyh_boot.ttf" (normalized: "c:\\boot\\fonts\\msyh_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.679] GetLastError () returned 0x5 [0069.679] GetLastError () returned 0x5 [0069.679] SetLastError (dwErrCode=0x5) [0069.679] GetLastError () returned 0x5 [0069.679] SetLastError (dwErrCode=0x5) [0069.680] GetLastError () returned 0x5 [0069.680] SetLastError (dwErrCode=0x5) [0069.680] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4be7820, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef96ef3e, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="segmono_boot.ttf", cAlternateFileName="SEGMON~1.TTF")) returned 1 [0069.680] lstrcmpW (lpString1="segmono_boot.ttf", lpString2=".") returned 1 [0069.680] lstrcmpW (lpString1="segmono_boot.ttf", lpString2="..") returned 1 [0069.680] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0069.681] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="segmono_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\segmono_boot.ttf") returned="C:\\Boot\\Fonts\\segmono_boot.ttf" [0069.681] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\segmono_boot.ttf") returned 1 [0069.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0069.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0069.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281938 [0069.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0069.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0069.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0069.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0069.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289550 [0069.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0069.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b238 [0069.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894b0 [0069.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289710 [0069.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0069.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0069.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0069.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0069.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0069.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0069.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0069.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0069.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289490 [0069.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289770 [0069.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0069.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289750 [0069.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0069.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0069.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0069.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0069.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0069.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0069.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0069.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0069.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0069.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0069.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0069.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289530 [0069.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0069.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0069.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0069.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0069.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894d0 [0069.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0069.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0069.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0069.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0069.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0069.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0069.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0069.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0069.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0069.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0069.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274740 [0069.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0069.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0069.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0069.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0069.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0069.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0069.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0069.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0069.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274970 [0069.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0069.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0069.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0069.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0069.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0069.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0069.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0069.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0069.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0069.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0069.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a70 [0069.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0069.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274900 [0069.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0069.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0069.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0069.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0069.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0069.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274710 | out: hHeap=0x1e0000) returned 1 [0069.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0069.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0069.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0069.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254b80 [0069.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0069.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ee8 [0069.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287578 [0069.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289650 | out: hHeap=0x1e0000) returned 1 [0069.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2817b0 [0069.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0069.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287df8 [0069.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0069.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287df8 | out: hHeap=0x1e0000) returned 1 [0069.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287578 | out: hHeap=0x1e0000) returned 1 [0069.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ee8 | out: hHeap=0x1e0000) returned 1 [0069.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817b0 | out: hHeap=0x1e0000) returned 1 [0069.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0069.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0069.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817e8 | out: hHeap=0x1e0000) returned 1 [0069.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894f0 [0069.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c30 | out: hHeap=0x1e0000) returned 1 [0069.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289770 | out: hHeap=0x1e0000) returned 1 [0069.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285c58 | out: hHeap=0x1e0000) returned 1 [0069.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897f0 | out: hHeap=0x1e0000) returned 1 [0069.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274830 | out: hHeap=0x1e0000) returned 1 [0069.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289610 | out: hHeap=0x1e0000) returned 1 [0069.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289490 | out: hHeap=0x1e0000) returned 1 [0069.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748c0 | out: hHeap=0x1e0000) returned 1 [0069.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274700 | out: hHeap=0x1e0000) returned 1 [0069.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281938 | out: hHeap=0x1e0000) returned 1 [0069.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0069.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289670 | out: hHeap=0x1e0000) returned 1 [0069.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0069.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0069.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0069.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289550 | out: hHeap=0x1e0000) returned 1 [0069.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0069.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289530 | out: hHeap=0x1e0000) returned 1 [0069.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285b68 | out: hHeap=0x1e0000) returned 1 [0069.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0069.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285bb8 | out: hHeap=0x1e0000) returned 1 [0069.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289750 | out: hHeap=0x1e0000) returned 1 [0069.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287df8 [0069.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748c0 [0069.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281938 [0069.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274830 [0069.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b318 [0069.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289510 [0069.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289750 [0069.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289770 [0069.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895b0 [0069.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289490 [0069.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287578 [0069.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285b68 [0069.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285bb8 [0069.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289790 [0069.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895d0 [0069.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289530 [0069.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289550 [0069.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c30 [0069.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285c58 [0069.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274700 [0069.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286360 [0069.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274710 [0069.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289590 [0069.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286428 [0069.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2863d8 [0069.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2864c8 [0069.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e28 [0069.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0069.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287eb8 [0069.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0069.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cf0 [0069.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0069.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bb68 [0069.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0069.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0069.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0069.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0069.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0069.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289470 [0069.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0069.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0069.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0069.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0069.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0069.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0069.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0069.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0069.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0069.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0069.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0069.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b70 [0069.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0069.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287628 [0069.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0069.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0069.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0069.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0069.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b50 [0069.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0069.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0069.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0069.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0069.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0069.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0069.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ab0 [0069.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0069.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0069.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0069.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286590 | out: hHeap=0x1e0000) returned 1 [0069.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0069.776] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0069.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0069.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0069.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0069.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0069.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897d0 | out: hHeap=0x1e0000) returned 1 [0069.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0069.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897f0 | out: hHeap=0x1e0000) returned 1 [0069.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0069.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0069.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289470 | out: hHeap=0x1e0000) returned 1 [0069.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866f8 | out: hHeap=0x1e0000) returned 1 [0069.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0069.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0069.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289610 | out: hHeap=0x1e0000) returned 1 [0069.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bb68 | out: hHeap=0x1e0000) returned 1 [0069.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a88 [0069.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0069.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0069.781] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289570 [0069.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b388 [0069.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b388 | out: hHeap=0x1e0000) returned 1 [0069.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.782] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.782] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe68c9a5, dwHighDateTime=0x1d54712)) [0069.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289570 [0069.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0069.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0069.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0069.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0069.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289470 [0069.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0069.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0069.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274910 [0069.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0069.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0069.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0069.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0069.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289910 [0069.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0069.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289830 [0069.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898f0 [0069.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0069.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0069.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0069.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0069.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0069.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899d0 [0069.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bb0 [0069.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b10 [0069.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0069.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a10 [0069.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0069.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0069.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0069.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0069.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0069.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0069.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0069.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0069.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0069.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0069.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e58 [0069.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0069.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e88 [0069.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0069.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0069.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0069.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0069.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0069.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0069.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0069.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0069.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0069.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0069.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0069.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0069.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0069.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0069.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0069.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0069.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0069.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0069.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0069.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0069.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.799] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0069.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0069.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0069.800] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0069.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0069.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0069.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0069.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0069.801] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e58 [0069.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0069.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0069.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0069.802] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0069.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0069.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0069.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0069.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0069.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0069.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bf0 | out: hHeap=0x1e0000) returned 1 [0069.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0069.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0069.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289950 | out: hHeap=0x1e0000) returned 1 [0069.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0069.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0069.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0069.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286590 | out: hHeap=0x1e0000) returned 1 [0069.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a10 | out: hHeap=0x1e0000) returned 1 [0069.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0069.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0069.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b10 | out: hHeap=0x1e0000) returned 1 [0069.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0069.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0069.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0069.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0069.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0069.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0069.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0069.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0069.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0069.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897d0 | out: hHeap=0x1e0000) returned 1 [0069.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0069.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289910 | out: hHeap=0x1e0000) returned 1 [0069.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289970 | out: hHeap=0x1e0000) returned 1 [0069.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289830 | out: hHeap=0x1e0000) returned 1 [0069.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0069.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0069.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0069.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0069.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898f0 | out: hHeap=0x1e0000) returned 1 [0069.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0069.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0069.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0069.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899d0 | out: hHeap=0x1e0000) returned 1 [0069.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bb0 | out: hHeap=0x1e0000) returned 1 [0069.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0069.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0069.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0069.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0069.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a88 | out: hHeap=0x1e0000) returned 1 [0069.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0069.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0069.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0069.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0069.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896d0 | out: hHeap=0x1e0000) returned 1 [0069.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0069.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289690 | out: hHeap=0x1e0000) returned 1 [0069.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254b80 | out: hHeap=0x1e0000) returned 1 [0069.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0069.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0069.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896b0 | out: hHeap=0x1e0000) returned 1 [0069.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0069.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0069.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0069.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894d0 | out: hHeap=0x1e0000) returned 1 [0069.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0069.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0069.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894b0 | out: hHeap=0x1e0000) returned 1 [0069.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0069.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289710 | out: hHeap=0x1e0000) returned 1 [0069.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894f0 | out: hHeap=0x1e0000) returned 1 [0069.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b238 | out: hHeap=0x1e0000) returned 1 [0069.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0069.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0069.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0069.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0069.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0069.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0069.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0069.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0069.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0069.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0069.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0069.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0069.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0069.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0069.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0069.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0069.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0069.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0069.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0069.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0069.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0069.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e58 | out: hHeap=0x1e0000) returned 1 [0069.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281bd8 | out: hHeap=0x1e0000) returned 1 [0069.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0069.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0069.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0069.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0069.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0069.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0069.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0069.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897d0 | out: hHeap=0x1e0000) returned 1 [0069.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0069.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894f0 | out: hHeap=0x1e0000) returned 1 [0069.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896d0 | out: hHeap=0x1e0000) returned 1 [0069.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.851] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0069.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0069.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.852] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.853] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segmono_boot.ttf" (normalized: "c:\\boot\\fonts\\segmono_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0069.854] GetLastError () returned 0x5 [0069.854] GetLastError () returned 0x5 [0069.855] SetLastError (dwErrCode=0x5) [0069.855] GetLastError () returned 0x5 [0069.855] SetLastError (dwErrCode=0x5) [0069.855] GetLastError () returned 0x5 [0069.855] SetLastError (dwErrCode=0x5) [0069.856] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c0da69, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef97d9ab, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x14f66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="segoen_slboot.ttf", cAlternateFileName="SEGOEN~1.TTF")) returned 1 [0069.856] lstrcmpW (lpString1="segoen_slboot.ttf", lpString2=".") returned 1 [0069.856] lstrcmpW (lpString1="segoen_slboot.ttf", lpString2="..") returned 1 [0069.856] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0069.856] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="segoen_slboot.ttf" | out: lpString1="C:\\Boot\\Fonts\\segoen_slboot.ttf") returned="C:\\Boot\\Fonts\\segoen_slboot.ttf" [0069.856] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\segoen_slboot.ttf") returned 1 [0069.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0069.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e28 [0069.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0069.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0069.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.857] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0069.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0069.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0069.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289710 [0069.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0069.858] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b708 [0069.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0069.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894b0 [0069.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0069.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0069.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0069.859] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0069.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0069.860] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0069.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0069.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0069.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0069.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894d0 [0069.861] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0069.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0069.862] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0069.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0069.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0069.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0069.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0069.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0069.863] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0069.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0069.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0069.864] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0069.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0069.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0069.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0069.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0069.865] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0069.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0069.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0069.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0069.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0069.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0069.866] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0069.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0069.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281970 [0069.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0069.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0069.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0069.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0069.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0069.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0069.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274c90 [0069.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0069.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0069.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e10 [0069.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0069.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0069.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0069.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e80 [0069.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0069.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d20 [0069.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0069.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0069.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0069.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0069.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c20 | out: hHeap=0x1e0000) returned 1 [0069.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289470 [0069.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0069.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0069.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0069.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c90 | out: hHeap=0x1e0000) returned 1 [0069.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e88 [0069.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287470 [0069.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289470 | out: hHeap=0x1e0000) returned 1 [0069.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281a50 [0069.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0069.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0069.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0069.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0069.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0069.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0069.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0069.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0069.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0069.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0069.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0069.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0069.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0069.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0069.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281970 | out: hHeap=0x1e0000) returned 1 [0069.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0069.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2865e0 | out: hHeap=0x1e0000) returned 1 [0069.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894d0 | out: hHeap=0x1e0000) returned 1 [0069.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866a8 | out: hHeap=0x1e0000) returned 1 [0069.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897b0 | out: hHeap=0x1e0000) returned 1 [0069.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274cf0 | out: hHeap=0x1e0000) returned 1 [0069.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897f0 | out: hHeap=0x1e0000) returned 1 [0069.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2897d0 | out: hHeap=0x1e0000) returned 1 [0069.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0069.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274c80 | out: hHeap=0x1e0000) returned 1 [0069.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0069.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0069.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289570 | out: hHeap=0x1e0000) returned 1 [0069.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0069.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289670 | out: hHeap=0x1e0000) returned 1 [0069.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0069.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289710 | out: hHeap=0x1e0000) returned 1 [0069.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0069.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289650 | out: hHeap=0x1e0000) returned 1 [0069.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286590 | out: hHeap=0x1e0000) returned 1 [0069.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289610 | out: hHeap=0x1e0000) returned 1 [0069.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2866f8 | out: hHeap=0x1e0000) returned 1 [0069.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0069.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e58 [0069.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c20 [0069.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281bd8 [0069.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c80 [0069.934] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b628 [0069.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289470 [0069.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894d0 [0069.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897b0 [0069.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289710 [0069.935] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289610 [0069.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287628 [0069.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286590 [0069.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866a8 [0069.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897d0 [0069.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2897f0 [0069.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289650 [0069.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894f0 [0069.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2866f8 [0069.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2865e0 [0069.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274c90 [0069.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2849c0 [0069.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274cf0 [0069.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289570 [0069.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a10 [0069.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ab0 [0069.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850a0 [0069.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e88 [0069.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0069.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287eb8 [0069.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0069.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b30 [0069.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0069.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0069.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0069.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0069.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0069.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0069.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0069.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0069.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0069.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0069.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0069.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0069.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b50 [0069.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0069.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0069.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0069.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0069.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ab0 [0069.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0069.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0069.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28baf8 [0069.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bb0 [0069.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0069.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b10 [0069.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0069.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b70 [0069.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b80 [0069.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0069.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0069.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0069.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0069.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0069.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289830 [0069.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0069.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0069.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0069.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0069.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0069.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289870 [0069.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0069.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0069.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0069.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0069.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0069.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b30 | out: hHeap=0x1e0000) returned 1 [0069.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0069.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0069.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0069.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0069.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0069.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0069.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b50 | out: hHeap=0x1e0000) returned 1 [0069.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bf0 | out: hHeap=0x1e0000) returned 1 [0069.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289950 | out: hHeap=0x1e0000) returned 1 [0069.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0069.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289670 | out: hHeap=0x1e0000) returned 1 [0069.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ab0 | out: hHeap=0x1e0000) returned 1 [0069.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0069.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0069.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0069.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0069.955] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0069.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289990 [0069.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b388 [0069.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b388 | out: hHeap=0x1e0000) returned 1 [0069.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0069.956] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0069.956] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe830093, dwHighDateTime=0x1d54712)) [0069.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2898f0 [0069.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b468 [0069.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b468 | out: hHeap=0x1e0000) returned 1 [0069.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898f0 | out: hHeap=0x1e0000) returned 1 [0069.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0069.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0069.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0069.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0069.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0069.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0069.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0069.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0069.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e80 [0069.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0069.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x28a628 [0069.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0069.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899d0 [0069.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898d0 [0069.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0069.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0069.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0069.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ab0 [0069.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289910 [0069.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a10 [0069.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0069.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898f0 [0069.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0069.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0069.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0069.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0069.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0069.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b50 [0069.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f30 [0069.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0069.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0069.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0069.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0069.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0069.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0069.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0069.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0069.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0069.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0069.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0069.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0069.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0069.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ee8 [0069.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d98 [0069.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0069.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0069.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0069.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0069.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0069.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0069.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0069.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0069.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ee8 | out: hHeap=0x1e0000) returned 1 [0069.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0069.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0069.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0069.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0069.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0069.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0069.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0069.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0069.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0069.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0069.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0069.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0069.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0069.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0069.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0069.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ed0 [0069.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0069.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289eb0 [0069.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e50 [0069.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0069.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ee8 [0069.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0069.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0069.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0069.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0069.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0069.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0069.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0069.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0069.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0069.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0069.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ed0 | out: hHeap=0x1e0000) returned 1 [0069.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ee8 | out: hHeap=0x1e0000) returned 1 [0069.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0069.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0069.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289eb0 | out: hHeap=0x1e0000) returned 1 [0069.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0069.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e50 | out: hHeap=0x1e0000) returned 1 [0069.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0069.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0069.981] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0069.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ee8 | out: hHeap=0x1e0000) returned 1 [0069.982] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0069.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0069.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0069.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d70 | out: hHeap=0x1e0000) returned 1 [0069.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0069.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d90 | out: hHeap=0x1e0000) returned 1 [0069.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f30 | out: hHeap=0x1e0000) returned 1 [0069.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0069.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0069.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a628 | out: hHeap=0x1e0000) returned 1 [0069.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0069.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0069.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898d0 | out: hHeap=0x1e0000) returned 1 [0069.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0069.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0069.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0069.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0069.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899d0 | out: hHeap=0x1e0000) returned 1 [0069.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0069.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ab0 | out: hHeap=0x1e0000) returned 1 [0069.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0069.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289910 | out: hHeap=0x1e0000) returned 1 [0069.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0069.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a10 | out: hHeap=0x1e0000) returned 1 [0069.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0069.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0069.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898f0 | out: hHeap=0x1e0000) returned 1 [0069.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0069.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0069.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0069.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0069.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0069.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0069.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0069.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0069.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b30 | out: hHeap=0x1e0000) returned 1 [0069.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0069.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b50 | out: hHeap=0x1e0000) returned 1 [0069.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a90 | out: hHeap=0x1e0000) returned 1 [0069.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0069.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0069.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0069.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0069.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0069.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0069.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0069.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0069.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0069.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0069.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0069.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0069.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0069.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0069.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284df8 | out: hHeap=0x1e0000) returned 1 [0069.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0069.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0069.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0069.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0069.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0069.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0069.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896d0 | out: hHeap=0x1e0000) returned 1 [0069.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0069.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0069.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0069.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0069.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0069.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0069.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896b0 | out: hHeap=0x1e0000) returned 1 [0070.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289690 | out: hHeap=0x1e0000) returned 1 [0070.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0070.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0070.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894b0 | out: hHeap=0x1e0000) returned 1 [0070.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0070.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b708 | out: hHeap=0x1e0000) returned 1 [0070.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d20 | out: hHeap=0x1e0000) returned 1 [0070.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0070.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0070.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0070.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0070.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0070.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0070.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0070.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0070.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0070.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0070.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0070.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0070.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0070.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ba0 | out: hHeap=0x1e0000) returned 1 [0070.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0070.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0070.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898f0 | out: hHeap=0x1e0000) returned 1 [0070.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817b0 | out: hHeap=0x1e0000) returned 1 [0070.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896d0 | out: hHeap=0x1e0000) returned 1 [0070.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896b0 | out: hHeap=0x1e0000) returned 1 [0070.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0070.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0070.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0070.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0070.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0070.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.015] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoen_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoen_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.015] GetLastError () returned 0x5 [0070.015] GetLastError () returned 0x5 [0070.016] SetLastError (dwErrCode=0x5) [0070.016] GetLastError () returned 0x5 [0070.016] SetLastError (dwErrCode=0x5) [0070.016] GetLastError () returned 0x5 [0070.016] SetLastError (dwErrCode=0x5) [0070.016] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef98c419, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x150a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="segoe_slboot.ttf", cAlternateFileName="SEGOE_~1.TTF")) returned 1 [0070.017] lstrcmpW (lpString1="segoe_slboot.ttf", lpString2=".") returned 1 [0070.017] lstrcmpW (lpString1="segoe_slboot.ttf", lpString2="..") returned 1 [0070.017] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0070.017] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="segoe_slboot.ttf" | out: lpString1="C:\\Boot\\Fonts\\segoe_slboot.ttf") returned="C:\\Boot\\Fonts\\segoe_slboot.ttf" [0070.017] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\segoe_slboot.ttf") returned 1 [0070.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0070.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e28 [0070.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0070.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289910 [0070.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0070.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0070.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b10 [0070.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b708 [0070.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0070.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0070.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0070.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0070.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0070.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0070.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0070.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0070.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0070.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0070.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0070.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b70 [0070.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0070.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a10 [0070.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0070.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bb0 [0070.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0070.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0070.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0070.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0070.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0070.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0070.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0070.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0070.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0070.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0070.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0070.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0070.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0070.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0070.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ab0 [0070.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0070.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0070.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0070.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0070.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0070.028] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281970 [0070.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0070.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0070.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0070.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2752c0 [0070.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0070.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0070.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0070.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0070.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0070.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753c0 [0070.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0070.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0070.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0070.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0070.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0070.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0070.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0070.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275110 [0070.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753a0 [0070.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0070.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0070.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0070.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0070.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0070.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0070.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0070.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e88 [0070.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x287470 [0070.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0070.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281a50 [0070.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0070.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0070.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0070.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287470 | out: hHeap=0x1e0000) returned 1 [0070.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e88 | out: hHeap=0x1e0000) returned 1 [0070.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0070.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751f0 | out: hHeap=0x1e0000) returned 1 [0070.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a90 | out: hHeap=0x1e0000) returned 1 [0070.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0070.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281970 | out: hHeap=0x1e0000) returned 1 [0070.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0070.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ee8 | out: hHeap=0x1e0000) returned 1 [0070.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0070.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285190 | out: hHeap=0x1e0000) returned 1 [0070.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b70 | out: hHeap=0x1e0000) returned 1 [0070.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fb0 | out: hHeap=0x1e0000) returned 1 [0070.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bf0 | out: hHeap=0x1e0000) returned 1 [0070.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0070.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0070.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fd0 | out: hHeap=0x1e0000) returned 1 [0070.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275010 | out: hHeap=0x1e0000) returned 1 [0070.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0070.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289910 | out: hHeap=0x1e0000) returned 1 [0070.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a70 | out: hHeap=0x1e0000) returned 1 [0070.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b10 | out: hHeap=0x1e0000) returned 1 [0070.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c68 | out: hHeap=0x1e0000) returned 1 [0070.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0070.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284c90 | out: hHeap=0x1e0000) returned 1 [0070.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a10 | out: hHeap=0x1e0000) returned 1 [0070.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284df8 | out: hHeap=0x1e0000) returned 1 [0070.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bb0 | out: hHeap=0x1e0000) returned 1 [0070.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e88 [0070.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fb0 [0070.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c10 [0070.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fd0 [0070.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b698 [0070.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289870 [0070.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898d0 [0070.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b50 [0070.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b10 [0070.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899d0 [0070.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287470 [0070.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c68 [0070.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ee8 [0070.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bb0 [0070.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b70 [0070.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a10 [0070.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898f0 [0070.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284df8 [0070.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284c90 [0070.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275010 [0070.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285190 [0070.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751f0 [0070.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289910 [0070.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851b8 [0070.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2851e0 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285208 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287eb8 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ee8 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b30 [0070.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0070.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0070.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0070.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0070.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0070.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289830 [0070.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0070.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0070.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0070.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0070.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0070.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0070.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0070.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0070.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0070.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0070.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0070.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0070.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0070.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0070.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0070.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28baf8 [0070.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0070.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0070.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ed0 [0070.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c10 [0070.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f50 [0070.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b80 [0070.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0070.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f10 [0070.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f30 [0070.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e70 [0070.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f70 [0070.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0070.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0070.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0070.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ef0 [0070.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0070.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0070.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0070.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bf0 | out: hHeap=0x1e0000) returned 1 [0070.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0070.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289830 | out: hHeap=0x1e0000) returned 1 [0070.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0070.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0070.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0070.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286810 | out: hHeap=0x1e0000) returned 1 [0070.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0070.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0070.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0070.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289970 | out: hHeap=0x1e0000) returned 1 [0070.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0070.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289950 | out: hHeap=0x1e0000) returned 1 [0070.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0070.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0070.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0070.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289810 | out: hHeap=0x1e0000) returned 1 [0070.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0070.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0070.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0070.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0070.070] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0070.070] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0070.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289970 [0070.071] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b388 [0070.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b388 | out: hHeap=0x1e0000) returned 1 [0070.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289970 | out: hHeap=0x1e0000) returned 1 [0070.071] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0070.072] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfe93b237, dwHighDateTime=0x1d54712)) [0070.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289930 [0070.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b468 [0070.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b468 | out: hHeap=0x1e0000) returned 1 [0070.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0070.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0070.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0070.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0070.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0070.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0070.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0070.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0070.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753a0 [0070.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0070.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cc10 [0070.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0070.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0070.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0070.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0070.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289830 [0070.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0070.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e90 [0070.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d10 [0070.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0070.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d30 [0070.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e50 [0070.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f90 [0070.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289eb0 [0070.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0070.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0070.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0070.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289fb0 [0070.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0070.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0070.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0070.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0070.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0070.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0070.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0070.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0070.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0070.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0070.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0070.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0070.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d98 [0070.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0070.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d08 [0070.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0070.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0070.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0070.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0070.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0070.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0070.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0070.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0070.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0070.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0070.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0070.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0070.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0070.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0070.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0070.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0070.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0070.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0070.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0070.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0070.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0070.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0070.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cb0 [0070.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cd0 [0070.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0070.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0070.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d98 [0070.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0070.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0070.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0070.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0070.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0070.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0070.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0070.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0070.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c90 | out: hHeap=0x1e0000) returned 1 [0070.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cb0 | out: hHeap=0x1e0000) returned 1 [0070.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0070.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cd0 | out: hHeap=0x1e0000) returned 1 [0070.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0070.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0070.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0070.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0070.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0070.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0070.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285910 | out: hHeap=0x1e0000) returned 1 [0070.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d08 | out: hHeap=0x1e0000) returned 1 [0070.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0070.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289fb0 | out: hHeap=0x1e0000) returned 1 [0070.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0070.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cc10 | out: hHeap=0x1e0000) returned 1 [0070.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858c0 | out: hHeap=0x1e0000) returned 1 [0070.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0070.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2858e8 | out: hHeap=0x1e0000) returned 1 [0070.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289810 | out: hHeap=0x1e0000) returned 1 [0070.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289830 | out: hHeap=0x1e0000) returned 1 [0070.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0070.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e90 | out: hHeap=0x1e0000) returned 1 [0070.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0070.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d10 | out: hHeap=0x1e0000) returned 1 [0070.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0070.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d70 | out: hHeap=0x1e0000) returned 1 [0070.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c70 | out: hHeap=0x1e0000) returned 1 [0070.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d30 | out: hHeap=0x1e0000) returned 1 [0070.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0070.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e50 | out: hHeap=0x1e0000) returned 1 [0070.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0070.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f90 | out: hHeap=0x1e0000) returned 1 [0070.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0070.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d50 | out: hHeap=0x1e0000) returned 1 [0070.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0070.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d90 | out: hHeap=0x1e0000) returned 1 [0070.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0070.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289dd0 | out: hHeap=0x1e0000) returned 1 [0070.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289eb0 | out: hHeap=0x1e0000) returned 1 [0070.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0070.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0070.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0070.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0070.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0070.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0070.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0070.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0070.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0070.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0070.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0070.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b30 | out: hHeap=0x1e0000) returned 1 [0070.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0070.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0070.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0070.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0070.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0070.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0070.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0070.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0070.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ab0 | out: hHeap=0x1e0000) returned 1 [0070.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0070.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0070.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0070.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0070.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0070.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0070.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b708 | out: hHeap=0x1e0000) returned 1 [0070.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0070.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0070.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0070.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0070.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0070.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0070.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f90 | out: hHeap=0x1e0000) returned 1 [0070.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0070.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0070.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0070.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286c88 | out: hHeap=0x1e0000) returned 1 [0070.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0070.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ba0 | out: hHeap=0x1e0000) returned 1 [0070.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0070.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0070.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0070.159] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0070.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817b0 | out: hHeap=0x1e0000) returned 1 [0070.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0070.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0070.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.161] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0070.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289830 | out: hHeap=0x1e0000) returned 1 [0070.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0070.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0070.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.164] CreateFileW (lpFileName="C:\\Boot\\Fonts\\segoe_slboot.ttf" (normalized: "c:\\boot\\fonts\\segoe_slboot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.165] GetLastError () returned 0x5 [0070.165] GetLastError () returned 0x5 [0070.165] SetLastError (dwErrCode=0x5) [0070.165] GetLastError () returned 0x5 [0070.165] SetLastError (dwErrCode=0x5) [0070.165] GetLastError () returned 0x5 [0070.166] SetLastError (dwErrCode=0x5) [0070.166] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef999ae4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xbfc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0070.166] lstrcmpW (lpString1="wgl4_boot.ttf", lpString2=".") returned 1 [0070.166] lstrcmpW (lpString1="wgl4_boot.ttf", lpString2="..") returned 1 [0070.166] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Fonts\\" | out: lpString1="C:\\Boot\\Fonts\\") returned="C:\\Boot\\Fonts\\" [0070.166] lstrcatW (in: lpString1="C:\\Boot\\Fonts\\", lpString2="wgl4_boot.ttf" | out: lpString1="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned="C:\\Boot\\Fonts\\wgl4_boot.ttf" [0070.167] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned 1 [0070.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276230 [0070.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287eb8 [0070.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ac0 [0070.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0070.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0070.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0070.169] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0070.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b4d8 [0070.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0070.170] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0070.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0070.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0070.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0070.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0070.171] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.172] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.172] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0070.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289830 [0070.173] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0070.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0070.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0070.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0070.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0070.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0070.174] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0070.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0070.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0070.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0070.175] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0070.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0070.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0070.176] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.176] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0070.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0070.177] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0070.177] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0070.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0070.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0070.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0070.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0070.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0070.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0070.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0070.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0070.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0070.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0070.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0070.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755d0 [0070.181] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0070.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0070.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0070.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0070.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0070.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0070.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274ae0 [0070.183] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0070.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0070.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0070.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0070.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.185] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0070.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2748d0 [0070.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0070.186] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274900 [0070.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0070.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.187] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0070.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0070.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275540 | out: hHeap=0x1e0000) returned 1 [0070.188] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0070.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0070.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0070.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756b0 | out: hHeap=0x1e0000) returned 1 [0070.189] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254720 [0070.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ee8 [0070.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0070.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2869c8 [0070.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a90 | out: hHeap=0x1e0000) returned 1 [0070.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281a50 [0070.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0070.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0070.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2869c8 | out: hHeap=0x1e0000) returned 1 [0070.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ee8 | out: hHeap=0x1e0000) returned 1 [0070.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0070.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0070.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0070.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0070.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0070.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0070.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.194] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0070.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0070.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285500 | out: hHeap=0x1e0000) returned 1 [0070.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289830 | out: hHeap=0x1e0000) returned 1 [0070.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285988 | out: hHeap=0x1e0000) returned 1 [0070.195] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0070.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755b0 | out: hHeap=0x1e0000) returned 1 [0070.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289930 | out: hHeap=0x1e0000) returned 1 [0070.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bf0 | out: hHeap=0x1e0000) returned 1 [0070.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.196] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0070.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0070.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755a0 | out: hHeap=0x1e0000) returned 1 [0070.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.197] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ac0 | out: hHeap=0x1e0000) returned 1 [0070.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0070.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.198] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b30 | out: hHeap=0x1e0000) returned 1 [0070.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ad0 | out: hHeap=0x1e0000) returned 1 [0070.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.199] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289970 | out: hHeap=0x1e0000) returned 1 [0070.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285488 | out: hHeap=0x1e0000) returned 1 [0070.200] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289950 | out: hHeap=0x1e0000) returned 1 [0070.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2854d8 | out: hHeap=0x1e0000) returned 1 [0070.201] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a70 | out: hHeap=0x1e0000) returned 1 [0070.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ee8 [0070.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756b0 [0070.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a18 [0070.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755a0 [0070.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bd98 [0070.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a70 [0070.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bf0 [0070.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b30 [0070.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a90 [0070.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289930 [0070.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286918 [0070.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285488 [0070.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2854d8 [0070.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289830 [0070.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ab0 [0070.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289950 [0070.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ad0 [0070.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285500 [0070.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858c0 [0070.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275540 [0070.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2858e8 [0070.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755b0 [0070.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289970 [0070.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285988 [0070.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285910 [0070.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d20 [0070.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e28 [0070.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0070.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281970 [0070.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0070.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0070.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0070.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0070.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ef0 [0070.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289fb0 [0070.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287050 [0070.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e70 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f70 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0070.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ed0 [0070.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0070.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0070.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0070.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e50 [0070.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f10 [0070.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f30 [0070.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e90 [0070.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f50 [0070.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286e40 [0070.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d10 [0070.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289eb0 [0070.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f90 [0070.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c10 [0070.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0070.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0070.214] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0070.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0070.215] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0070.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0070.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0070.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0070.222] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0070.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0070.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ef0 | out: hHeap=0x1e0000) returned 1 [0070.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289fb0 | out: hHeap=0x1e0000) returned 1 [0070.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287050 | out: hHeap=0x1e0000) returned 1 [0070.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0070.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0070.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e70 | out: hHeap=0x1e0000) returned 1 [0070.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f70 | out: hHeap=0x1e0000) returned 1 [0070.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c70 | out: hHeap=0x1e0000) returned 1 [0070.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0070.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0070.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0070.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ed0 | out: hHeap=0x1e0000) returned 1 [0070.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bcb8 | out: hHeap=0x1e0000) returned 1 [0070.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a50 [0070.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0070.227] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0070.228] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0070.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289c30 [0070.228] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b548 [0070.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b548 | out: hHeap=0x1e0000) returned 1 [0070.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0070.229] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0070.229] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfeab88c0, dwHighDateTime=0x1d54712)) [0070.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289db0 [0070.229] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b008 [0070.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b008 | out: hHeap=0x1e0000) returned 1 [0070.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0070.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0070.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0070.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0070.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0070.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0070.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0070.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274a70 [0070.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0070.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x28a940 [0070.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d30 [0070.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0070.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0070.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0070.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e70 [0070.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289fb0 [0070.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ed0 [0070.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ef0 [0070.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f70 [0070.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cb0 [0070.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cd0 [0070.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0070.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880d0 [0070.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0070.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288030 [0070.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0070.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288210 [0070.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288010 [0070.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0070.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0070.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0070.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0070.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0070.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0070.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0070.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0070.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a98 [0070.240] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2879d8 [0070.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0070.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0070.241] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0070.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0070.242] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0070.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0070.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0070.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0070.243] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0070.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0070.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0070.244] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0070.245] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0070.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0070.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0070.246] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0070.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0070.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0070.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0070.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0070.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0070.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0070.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0070.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883b0 [0070.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287798 [0070.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0070.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0070.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0070.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0070.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861a8 | out: hHeap=0x1e0000) returned 1 [0070.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286518 | out: hHeap=0x1e0000) returned 1 [0070.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2861f8 | out: hHeap=0x1e0000) returned 1 [0070.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284998 | out: hHeap=0x1e0000) returned 1 [0070.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0070.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0070.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0070.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0070.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288190 | out: hHeap=0x1e0000) returned 1 [0070.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0070.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883b0 | out: hHeap=0x1e0000) returned 1 [0070.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877c8 | out: hHeap=0x1e0000) returned 1 [0070.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0070.255] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0070.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288210 | out: hHeap=0x1e0000) returned 1 [0070.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d8 | out: hHeap=0x1e0000) returned 1 [0070.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288010 | out: hHeap=0x1e0000) returned 1 [0070.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288030 | out: hHeap=0x1e0000) returned 1 [0070.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a940 | out: hHeap=0x1e0000) returned 1 [0070.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0070.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0070.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c70 | out: hHeap=0x1e0000) returned 1 [0070.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0070.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0070.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0070.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e70 | out: hHeap=0x1e0000) returned 1 [0070.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0070.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0070.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ed0 | out: hHeap=0x1e0000) returned 1 [0070.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0070.259] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0070.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ef0 | out: hHeap=0x1e0000) returned 1 [0070.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289fb0 | out: hHeap=0x1e0000) returned 1 [0070.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.260] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0070.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c90 | out: hHeap=0x1e0000) returned 1 [0070.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0070.261] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cb0 | out: hHeap=0x1e0000) returned 1 [0070.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f70 | out: hHeap=0x1e0000) returned 1 [0070.262] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.264] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0070.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880d0 | out: hHeap=0x1e0000) returned 1 [0070.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881b0 | out: hHeap=0x1e0000) returned 1 [0070.265] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cd0 | out: hHeap=0x1e0000) returned 1 [0070.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d30 | out: hHeap=0x1e0000) returned 1 [0070.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0070.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.266] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0070.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0070.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0070.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0070.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0070.267] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0070.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286130 | out: hHeap=0x1e0000) returned 1 [0070.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0070.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.268] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281a50 | out: hHeap=0x1e0000) returned 1 [0070.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0070.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0070.269] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0070.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0070.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0070.270] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254720 | out: hHeap=0x1e0000) returned 1 [0070.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0070.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0070.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0070.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0070.271] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0070.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0070.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0070.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0070.272] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0070.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289810 | out: hHeap=0x1e0000) returned 1 [0070.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0070.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0070.273] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b4d8 | out: hHeap=0x1e0000) returned 1 [0070.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.274] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0070.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0070.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.275] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0070.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0070.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0070.276] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.278] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0070.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0070.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289fb0 | out: hHeap=0x1e0000) returned 1 [0070.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0070.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0070.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0070.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817e8 | out: hHeap=0x1e0000) returned 1 [0070.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0070.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ed0 | out: hHeap=0x1e0000) returned 1 [0070.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0070.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0070.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0070.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0070.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0070.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0070.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0070.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0070.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0070.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0070.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.287] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.287] GetLastError () returned 0x5 [0070.287] GetLastError () returned 0x5 [0070.288] SetLastError (dwErrCode=0x5) [0070.288] GetLastError () returned 0x5 [0070.288] SetLastError (dwErrCode=0x5) [0070.288] GetLastError () returned 0x5 [0070.288] SetLastError (dwErrCode=0x5) [0070.288] FindNextFileW (in: hFindFile=0x249de0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef999ae4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf24aec9d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xbfc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0070.289] FindClose (in: hFindFile=0x249de0 | out: hFindFile=0x249de0) returned 1 [0070.290] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\fr-CA\\" | out: lpString1="C:\\Boot\\fr-CA\\") returned="C:\\Boot\\fr-CA\\" [0070.290] lstrcatW (in: lpString1="C:\\Boot\\fr-CA\\", lpString2="*" | out: lpString1="C:\\Boot\\fr-CA\\*") returned="C:\\Boot\\fr-CA\\*" [0070.290] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-CA\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0070.291] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.291] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc487a0b9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.291] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.291] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.291] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.292] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.292] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.292] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\fr-CA\\" | out: lpString1="C:\\Boot\\fr-CA\\") returned="C:\\Boot\\fr-CA\\" [0070.292] lstrcatW (in: lpString1="C:\\Boot\\fr-CA\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\fr-CA\\bootmgr.exe.mui") returned="C:\\Boot\\fr-CA\\bootmgr.exe.mui" [0070.292] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.292] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0070.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0070.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0070.293] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\fr-FR\\" | out: lpString1="C:\\Boot\\fr-FR\\") returned="C:\\Boot\\fr-FR\\" [0070.294] lstrcatW (in: lpString1="C:\\Boot\\fr-FR\\", lpString2="*" | out: lpString1="C:\\Boot\\fr-FR\\*") returned="C:\\Boot\\fr-FR\\*" [0070.294] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249b20 [0070.294] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.294] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010bc12, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ade2b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.294] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.295] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.295] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2096e751, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.295] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.295] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.295] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\fr-FR\\" | out: lpString1="C:\\Boot\\fr-FR\\") returned="C:\\Boot\\fr-FR\\" [0070.295] lstrcatW (in: lpString1="C:\\Boot\\fr-FR\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned="C:\\Boot\\fr-FR\\bootmgr.exe.mui" [0070.295] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ade2b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.296] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.296] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.296] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\fr-FR\\" | out: lpString1="C:\\Boot\\fr-FR\\") returned="C:\\Boot\\fr-FR\\" [0070.296] lstrcatW (in: lpString1="C:\\Boot\\fr-FR\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\fr-FR\\memtest.exe.mui") returned="C:\\Boot\\fr-FR\\memtest.exe.mui" [0070.296] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ade2b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.296] FindClose (in: hFindFile=0x249b20 | out: hFindFile=0x249b20) returned 1 [0070.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0070.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0070.297] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\hr-HR\\" | out: lpString1="C:\\Boot\\hr-HR\\") returned="C:\\Boot\\hr-HR\\" [0070.297] lstrcatW (in: lpString1="C:\\Boot\\hr-HR\\", lpString2="*" | out: lpString1="C:\\Boot\\hr-HR\\*") returned="C:\\Boot\\hr-HR\\*" [0070.297] FindFirstFileW (in: lpFileName="C:\\Boot\\hr-HR\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0070.300] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.301] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48a0490, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.301] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.301] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.301] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.301] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.301] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.301] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\hr-HR\\" | out: lpString1="C:\\Boot\\hr-HR\\") returned="C:\\Boot\\hr-HR\\" [0070.302] lstrcatW (in: lpString1="C:\\Boot\\hr-HR\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\hr-HR\\bootmgr.exe.mui") returned="C:\\Boot\\hr-HR\\bootmgr.exe.mui" [0070.302] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.302] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0070.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0070.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0070.303] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\hu-HU\\" | out: lpString1="C:\\Boot\\hu-HU\\") returned="C:\\Boot\\hu-HU\\" [0070.303] lstrcatW (in: lpString1="C:\\Boot\\hu-HU\\", lpString2="*" | out: lpString1="C:\\Boot\\hu-HU\\*") returned="C:\\Boot\\hu-HU\\*" [0070.303] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0070.303] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.303] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010c5ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5c171b, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.303] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.304] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.304] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13360, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.304] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.304] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.304] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\hu-HU\\" | out: lpString1="C:\\Boot\\hu-HU\\") returned="C:\\Boot\\hu-HU\\" [0070.304] lstrcatW (in: lpString1="C:\\Boot\\hu-HU\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned="C:\\Boot\\hu-HU\\bootmgr.exe.mui" [0070.304] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5c171b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39d81d8, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb398, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.305] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.305] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.305] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\hu-HU\\" | out: lpString1="C:\\Boot\\hu-HU\\") returned="C:\\Boot\\hu-HU\\" [0070.305] lstrcatW (in: lpString1="C:\\Boot\\hu-HU\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\hu-HU\\memtest.exe.mui") returned="C:\\Boot\\hu-HU\\memtest.exe.mui" [0070.305] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5c171b, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39d81d8, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb398, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.305] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0070.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0070.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0070.306] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\it-IT\\" | out: lpString1="C:\\Boot\\it-IT\\") returned="C:\\Boot\\it-IT\\" [0070.306] lstrcatW (in: lpString1="C:\\Boot\\it-IT\\", lpString2="*" | out: lpString1="C:\\Boot\\it-IT\\*") returned="C:\\Boot\\it-IT\\*" [0070.306] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249fe0 [0070.307] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.307] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010ccad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5d8ab4, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.307] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.308] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.308] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48a0490, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.308] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.308] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.308] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\it-IT\\" | out: lpString1="C:\\Boot\\it-IT\\") returned="C:\\Boot\\it-IT\\" [0070.308] lstrcatW (in: lpString1="C:\\Boot\\it-IT\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned="C:\\Boot\\it-IT\\bootmgr.exe.mui" [0070.308] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5d8ab4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf30285aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.308] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.310] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.310] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\it-IT\\" | out: lpString1="C:\\Boot\\it-IT\\") returned="C:\\Boot\\it-IT\\" [0070.310] lstrcatW (in: lpString1="C:\\Boot\\it-IT\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\it-IT\\memtest.exe.mui") returned="C:\\Boot\\it-IT\\memtest.exe.mui" [0070.310] FindNextFileW (in: hFindFile=0x249fe0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48a0490, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5d8ab4, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf30285aa, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.310] FindClose (in: hFindFile=0x249fe0 | out: hFindFile=0x249fe0) returned 1 [0070.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0070.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0070.311] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\ja-JP\\" | out: lpString1="C:\\Boot\\ja-JP\\") returned="C:\\Boot\\ja-JP\\" [0070.311] lstrcatW (in: lpString1="C:\\Boot\\ja-JP\\", lpString2="*" | out: lpString1="C:\\Boot\\ja-JP\\*") returned="C:\\Boot\\ja-JP\\*" [0070.311] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2498e0 [0070.312] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.313] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010d0c0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef5ed6c6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.313] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.313] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.313] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48c6596, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10760, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.313] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.313] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.313] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ja-JP\\" | out: lpString1="C:\\Boot\\ja-JP\\") returned="C:\\Boot\\ja-JP\\" [0070.314] lstrcatW (in: lpString1="C:\\Boot\\ja-JP\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned="C:\\Boot\\ja-JP\\bootmgr.exe.mui" [0070.314] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ed6c6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf300233f, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa798, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.314] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.314] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.314] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ja-JP\\" | out: lpString1="C:\\Boot\\ja-JP\\") returned="C:\\Boot\\ja-JP\\" [0070.314] lstrcatW (in: lpString1="C:\\Boot\\ja-JP\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\ja-JP\\memtest.exe.mui") returned="C:\\Boot\\ja-JP\\memtest.exe.mui" [0070.314] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5ed6c6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf300233f, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa798, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.314] FindClose (in: hFindFile=0x2498e0 | out: hFindFile=0x2498e0) returned 1 [0070.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0070.315] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0070.315] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\ko-KR\\" | out: lpString1="C:\\Boot\\ko-KR\\") returned="C:\\Boot\\ko-KR\\" [0070.315] lstrcatW (in: lpString1="C:\\Boot\\ko-KR\\", lpString2="*" | out: lpString1="C:\\Boot\\ko-KR\\*") returned="C:\\Boot\\ko-KR\\*" [0070.315] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249ea0 [0070.316] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.316] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48c6596, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef5fc210, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.317] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.317] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.317] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211c6af1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10560, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.317] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.317] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.317] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ko-KR\\" | out: lpString1="C:\\Boot\\ko-KR\\") returned="C:\\Boot\\ko-KR\\" [0070.317] lstrcatW (in: lpString1="C:\\Boot\\ko-KR\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned="C:\\Boot\\ko-KR\\bootmgr.exe.mui" [0070.317] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fdc0d7, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.318] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.318] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.318] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ko-KR\\" | out: lpString1="C:\\Boot\\ko-KR\\") returned="C:\\Boot\\ko-KR\\" [0070.318] lstrcatW (in: lpString1="C:\\Boot\\ko-KR\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\ko-KR\\memtest.exe.mui") returned="C:\\Boot\\ko-KR\\memtest.exe.mui" [0070.318] FindNextFileW (in: hFindFile=0x249ea0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef5fc210, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fdc0d7, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa7a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.318] FindClose (in: hFindFile=0x249ea0 | out: hFindFile=0x249ea0) returned 1 [0070.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0070.319] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0070.319] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\lt-LT\\" | out: lpString1="C:\\Boot\\lt-LT\\") returned="C:\\Boot\\lt-LT\\" [0070.319] lstrcatW (in: lpString1="C:\\Boot\\lt-LT\\", lpString2="*" | out: lpString1="C:\\Boot\\lt-LT\\*") returned="C:\\Boot\\lt-LT\\*" [0070.319] FindFirstFileW (in: lpFileName="C:\\Boot\\lt-LT\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0070.320] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.320] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.320] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.320] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.320] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.320] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.321] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.321] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\lt-LT\\" | out: lpString1="C:\\Boot\\lt-LT\\") returned="C:\\Boot\\lt-LT\\" [0070.321] lstrcatW (in: lpString1="C:\\Boot\\lt-LT\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\lt-LT\\bootmgr.exe.mui") returned="C:\\Boot\\lt-LT\\bootmgr.exe.mui" [0070.321] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.321] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0070.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0070.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0070.322] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\lv-LV\\" | out: lpString1="C:\\Boot\\lv-LV\\") returned="C:\\Boot\\lv-LV\\" [0070.322] lstrcatW (in: lpString1="C:\\Boot\\lv-LV\\", lpString2="*" | out: lpString1="C:\\Boot\\lv-LV\\*") returned="C:\\Boot\\lv-LV\\*" [0070.322] FindFirstFileW (in: lpFileName="C:\\Boot\\lv-LV\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2498e0 [0070.323] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.323] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc48ec805, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.323] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.323] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.323] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.323] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.323] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.323] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\lv-LV\\" | out: lpString1="C:\\Boot\\lv-LV\\") returned="C:\\Boot\\lv-LV\\" [0070.324] lstrcatW (in: lpString1="C:\\Boot\\lv-LV\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\lv-LV\\bootmgr.exe.mui") returned="C:\\Boot\\lv-LV\\bootmgr.exe.mui" [0070.324] FindNextFileW (in: hFindFile=0x2498e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc48ec805, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc48ec805, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2117a634, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12758, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.324] FindClose (in: hFindFile=0x2498e0 | out: hFindFile=0x2498e0) returned 1 [0070.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0070.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0070.325] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\nb-NO\\" | out: lpString1="C:\\Boot\\nb-NO\\") returned="C:\\Boot\\nb-NO\\" [0070.326] lstrcatW (in: lpString1="C:\\Boot\\nb-NO\\", lpString2="*" | out: lpString1="C:\\Boot\\nb-NO\\*") returned="C:\\Boot\\nb-NO\\*" [0070.326] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0070.326] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.327] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e138, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef62cf52, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.327] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.327] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.327] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12760, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.327] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.327] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.327] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\nb-NO\\" | out: lpString1="C:\\Boot\\nb-NO\\") returned="C:\\Boot\\nb-NO\\" [0070.328] lstrcatW (in: lpString1="C:\\Boot\\nb-NO\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned="C:\\Boot\\nb-NO\\bootmgr.exe.mui" [0070.328] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef62cf52, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.328] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.328] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.328] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\nb-NO\\" | out: lpString1="C:\\Boot\\nb-NO\\") returned="C:\\Boot\\nb-NO\\" [0070.328] lstrcatW (in: lpString1="C:\\Boot\\nb-NO\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\nb-NO\\memtest.exe.mui") returned="C:\\Boot\\nb-NO\\memtest.exe.mui" [0070.328] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef62cf52, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.329] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0070.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506f8 | out: hHeap=0x1e0000) returned 1 [0070.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0070.329] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\nl-NL\\" | out: lpString1="C:\\Boot\\nl-NL\\") returned="C:\\Boot\\nl-NL\\" [0070.329] lstrcatW (in: lpString1="C:\\Boot\\nl-NL\\", lpString2="*" | out: lpString1="C:\\Boot\\nl-NL\\*") returned="C:\\Boot\\nl-NL\\*" [0070.330] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0070.330] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.330] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010e4fa, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6407cf, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.330] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.330] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.330] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13160, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.331] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.331] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.331] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\nl-NL\\" | out: lpString1="C:\\Boot\\nl-NL\\") returned="C:\\Boot\\nl-NL\\" [0070.331] lstrcatW (in: lpString1="C:\\Boot\\nl-NL\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned="C:\\Boot\\nl-NL\\bootmgr.exe.mui" [0070.331] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6407cf, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.331] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.331] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.332] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\nl-NL\\" | out: lpString1="C:\\Boot\\nl-NL\\") returned="C:\\Boot\\nl-NL\\" [0070.332] lstrcatW (in: lpString1="C:\\Boot\\nl-NL\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\nl-NL\\memtest.exe.mui") returned="C:\\Boot\\nl-NL\\memtest.exe.mui" [0070.332] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6407cf, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2fb5e6c, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.332] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0070.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250608 | out: hHeap=0x1e0000) returned 1 [0070.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0070.333] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\pl-PL\\" | out: lpString1="C:\\Boot\\pl-PL\\") returned="C:\\Boot\\pl-PL\\" [0070.333] lstrcatW (in: lpString1="C:\\Boot\\pl-PL\\", lpString2="*" | out: lpString1="C:\\Boot\\pl-PL\\*") returned="C:\\Boot\\pl-PL\\*" [0070.333] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249d20 [0070.334] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.334] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef65403a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.334] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.334] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.334] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12f58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.334] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.335] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.335] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\pl-PL\\" | out: lpString1="C:\\Boot\\pl-PL\\") returned="C:\\Boot\\pl-PL\\" [0070.335] lstrcatW (in: lpString1="C:\\Boot\\pl-PL\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned="C:\\Boot\\pl-PL\\bootmgr.exe.mui" [0070.335] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.335] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.335] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.335] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\pl-PL\\" | out: lpString1="C:\\Boot\\pl-PL\\") returned="C:\\Boot\\pl-PL\\" [0070.336] lstrcatW (in: lpString1="C:\\Boot\\pl-PL\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\pl-PL\\memtest.exe.mui") returned="C:\\Boot\\pl-PL\\memtest.exe.mui" [0070.336] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65403a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.336] FindClose (in: hFindFile=0x249d20 | out: hFindFile=0x249d20) returned 1 [0070.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0070.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0070.337] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\pt-BR\\" | out: lpString1="C:\\Boot\\pt-BR\\") returned="C:\\Boot\\pt-BR\\" [0070.337] lstrcatW (in: lpString1="C:\\Boot\\pt-BR\\", lpString2="*" | out: lpString1="C:\\Boot\\pt-BR\\*") returned="C:\\Boot\\pt-BR\\*" [0070.337] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249960 [0070.338] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.338] FindNextFileW (in: hFindFile=0x249960, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6678d6, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6678d6, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.338] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.338] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.338] FindNextFileW (in: hFindFile=0x249960, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4912aed, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4912aed, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.339] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.339] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.339] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\pt-BR\\" | out: lpString1="C:\\Boot\\pt-BR\\") returned="C:\\Boot\\pt-BR\\" [0070.339] lstrcatW (in: lpString1="C:\\Boot\\pt-BR\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned="C:\\Boot\\pt-BR\\bootmgr.exe.mui" [0070.339] FindNextFileW (in: hFindFile=0x249960, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65dc94, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.339] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.339] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.339] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\pt-BR\\" | out: lpString1="C:\\Boot\\pt-BR\\") returned="C:\\Boot\\pt-BR\\" [0070.340] lstrcatW (in: lpString1="C:\\Boot\\pt-BR\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\pt-BR\\memtest.exe.mui") returned="C:\\Boot\\pt-BR\\memtest.exe.mui" [0070.340] FindNextFileW (in: hFindFile=0x249960, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef65dc94, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.340] FindClose (in: hFindFile=0x249960 | out: hFindFile=0x249960) returned 1 [0070.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250950 | out: hHeap=0x1e0000) returned 1 [0070.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0070.341] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\pt-PT\\" | out: lpString1="C:\\Boot\\pt-PT\\") returned="C:\\Boot\\pt-PT\\" [0070.341] lstrcatW (in: lpString1="C:\\Boot\\pt-PT\\", lpString2="*" | out: lpString1="C:\\Boot\\pt-PT\\*") returned="C:\\Boot\\pt-PT\\*" [0070.342] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0070.343] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.343] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f167, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6714dc, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.343] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.343] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.343] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2112e17f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.343] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.344] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.344] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\pt-PT\\" | out: lpString1="C:\\Boot\\pt-PT\\") returned="C:\\Boot\\pt-PT\\" [0070.344] lstrcatW (in: lpString1="C:\\Boot\\pt-PT\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned="C:\\Boot\\pt-PT\\bootmgr.exe.mui" [0070.344] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6714dc, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.344] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.344] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.345] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\pt-PT\\" | out: lpString1="C:\\Boot\\pt-PT\\") returned="C:\\Boot\\pt-PT\\" [0070.345] lstrcatW (in: lpString1="C:\\Boot\\pt-PT\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\pt-PT\\memtest.exe.mui") returned="C:\\Boot\\pt-PT\\memtest.exe.mui" [0070.345] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6714dc, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f8fc0d, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb3a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.345] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0070.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2508b0 | out: hHeap=0x1e0000) returned 1 [0070.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0070.346] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\qps-ploc\\" | out: lpString1="C:\\Boot\\qps-ploc\\") returned="C:\\Boot\\qps-ploc\\" [0070.346] lstrcatW (in: lpString1="C:\\Boot\\qps-ploc\\", lpString2="*" | out: lpString1="C:\\Boot\\qps-ploc\\*") returned="C:\\Boot\\qps-ploc\\*" [0070.346] FindFirstFileW (in: lpFileName="C:\\Boot\\qps-ploc\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249e20 [0070.347] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.347] FindNextFileW (in: hFindFile=0x249e20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa010f640, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef684d85, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.347] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.347] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.347] FindNextFileW (in: hFindFile=0x249e20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12160, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.348] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.348] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.348] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\qps-ploc\\" | out: lpString1="C:\\Boot\\qps-ploc\\") returned="C:\\Boot\\qps-ploc\\" [0070.348] lstrcatW (in: lpString1="C:\\Boot\\qps-ploc\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\qps-ploc\\bootmgr.exe.mui") returned="C:\\Boot\\qps-ploc\\bootmgr.exe.mui" [0070.348] FindNextFileW (in: hFindFile=0x249e20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef684d85, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbd1a998, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xd398, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.348] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.349] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.349] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\qps-ploc\\" | out: lpString1="C:\\Boot\\qps-ploc\\") returned="C:\\Boot\\qps-ploc\\" [0070.349] lstrcatW (in: lpString1="C:\\Boot\\qps-ploc\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\qps-ploc\\memtest.exe.mui") returned="C:\\Boot\\qps-ploc\\memtest.exe.mui" [0070.350] FindNextFileW (in: hFindFile=0x249e20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef684d85, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfbd1a998, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0xd398, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.350] FindClose (in: hFindFile=0x249e20 | out: hFindFile=0x249e20) returned 1 [0070.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b4f8 | out: hHeap=0x1e0000) returned 1 [0070.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0070.351] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\Resources\\" | out: lpString1="C:\\Boot\\Resources\\") returned="C:\\Boot\\Resources\\" [0070.351] lstrcatW (in: lpString1="C:\\Boot\\Resources\\", lpString2="*" | out: lpString1="C:\\Boot\\Resources\\*") returned="C:\\Boot\\Resources\\*" [0070.351] FindFirstFileW (in: lpFileName="C:\\Boot\\Resources\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249da0 [0070.352] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.352] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ab61e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9abff9, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.353] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.353] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.353] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef9abff9, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef597530, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x169a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootres.dll", cAlternateFileName="")) returned 1 [0070.353] lstrcmpW (lpString1="bootres.dll", lpString2=".") returned 1 [0070.353] lstrcmpW (lpString1="bootres.dll", lpString2="..") returned 1 [0070.353] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Resources\\" | out: lpString1="C:\\Boot\\Resources\\") returned="C:\\Boot\\Resources\\" [0070.353] lstrcatW (in: lpString1="C:\\Boot\\Resources\\", lpString2="bootres.dll" | out: lpString1="C:\\Boot\\Resources\\bootres.dll") returned="C:\\Boot\\Resources\\bootres.dll" [0070.354] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Boot\\Resources\\bootres.dll") returned 1 [0070.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275ba8 [0070.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.354] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0070.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281970 [0070.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e50 [0070.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0070.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e70 [0070.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0070.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cd0 [0070.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0070.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b238 [0070.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0070.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d30 [0070.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0070.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0070.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e90 [0070.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0070.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0070.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0070.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0070.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0070.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0070.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0070.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289eb0 [0070.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ed0 [0070.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0070.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0070.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0070.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0070.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0070.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0070.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0070.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0070.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0070.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0070.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0070.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0070.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0070.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0070.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0070.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0070.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ef0 [0070.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0070.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cb0 [0070.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d10 [0070.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0070.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2819e0 [0070.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2875d0 [0070.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0070.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0070.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274990 [0070.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0070.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0070.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0070.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0070.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0070.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0070.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e80 [0070.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d80 [0070.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0070.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0070.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0070.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0070.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0070.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0070.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0070.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0070.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b00 [0070.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0070.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d90 [0070.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0070.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0070.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0070.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274910 | out: hHeap=0x1e0000) returned 1 [0070.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f10 [0070.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0070.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0070.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274950 | out: hHeap=0x1e0000) returned 1 [0070.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0070.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0070.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287e28 [0070.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286ff8 [0070.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f10 | out: hHeap=0x1e0000) returned 1 [0070.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281d98 [0070.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287eb8 [0070.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0070.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0070.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ff8 | out: hHeap=0x1e0000) returned 1 [0070.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287e28 | out: hHeap=0x1e0000) returned 1 [0070.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d98 | out: hHeap=0x1e0000) returned 1 [0070.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0070.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0070.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819e0 | out: hHeap=0x1e0000) returned 1 [0070.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f10 [0070.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2859b0 | out: hHeap=0x1e0000) returned 1 [0070.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289eb0 | out: hHeap=0x1e0000) returned 1 [0070.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2857f8 | out: hHeap=0x1e0000) returned 1 [0070.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ed0 | out: hHeap=0x1e0000) returned 1 [0070.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274a70 | out: hHeap=0x1e0000) returned 1 [0070.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0070.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0070.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274ae0 | out: hHeap=0x1e0000) returned 1 [0070.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0070.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281970 | out: hHeap=0x1e0000) returned 1 [0070.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254290 | out: hHeap=0x1e0000) returned 1 [0070.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e50 | out: hHeap=0x1e0000) returned 1 [0070.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0070.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e70 | out: hHeap=0x1e0000) returned 1 [0070.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0070.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cd0 | out: hHeap=0x1e0000) returned 1 [0070.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285668 | out: hHeap=0x1e0000) returned 1 [0070.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0070.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0070.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0070.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c90 | out: hHeap=0x1e0000) returned 1 [0070.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287e28 [0070.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274ae0 [0070.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2819e0 [0070.553] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274a70 [0070.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b8c8 [0070.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f30 [0070.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f50 [0070.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e50 [0070.554] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f70 [0070.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e70 [0070.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286de8 [0070.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2859b0 [0070.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2857f8 [0070.555] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289eb0 [0070.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ed0 [0070.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f90 [0070.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289fb0 [0070.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285668 [0070.556] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286130 [0070.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274910 [0070.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x286518 [0070.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274950 [0070.557] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cd0 [0070.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861a8 [0070.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2861f8 [0070.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284998 [0070.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287eb8 [0070.558] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d38 [0070.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a50 [0070.559] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0070.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0070.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c10 [0070.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0070.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0070.560] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0070.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0070.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286f48 [0070.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0070.561] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0070.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.562] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0070.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.563] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0070.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0070.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b548 [0070.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0070.564] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881f0 [0070.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880d0 [0070.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0070.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288030 [0070.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0070.565] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0070.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0070.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882d0 [0070.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288210 [0070.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0070.566] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0070.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0070.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0070.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0070.567] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508b0 [0070.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0070.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0070.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0070.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250950 [0070.568] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250608 [0070.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0070.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254380 | out: hHeap=0x1e0000) returned 1 [0070.569] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d50 | out: hHeap=0x1e0000) returned 1 [0070.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2544e8 | out: hHeap=0x1e0000) returned 1 [0070.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d70 | out: hHeap=0x1e0000) returned 1 [0070.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.570] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0070.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0070.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d90 | out: hHeap=0x1e0000) returned 1 [0070.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.571] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c90 | out: hHeap=0x1e0000) returned 1 [0070.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0070.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c10 | out: hHeap=0x1e0000) returned 1 [0070.572] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0070.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.573] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0070.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0070.573] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c10 [0070.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506f8 [0070.574] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0070.574] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289c50 [0070.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0070.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b7e8 | out: hHeap=0x1e0000) returned 1 [0070.575] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.575] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0070.575] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfee26127, dwHighDateTime=0x1d54712)) [0070.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289e30 [0070.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bd28 [0070.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bd28 | out: hHeap=0x1e0000) returned 1 [0070.576] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.577] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506f8 | out: hHeap=0x1e0000) returned 1 [0070.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0070.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0070.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0070.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0070.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e80 [0070.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e10 [0070.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x28aa48 [0070.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0070.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0070.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0070.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0070.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0070.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883b0 [0070.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288270 [0070.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0070.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0070.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288070 [0070.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882b0 [0070.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882f0 [0070.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288170 [0070.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0070.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0070.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0070.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0070.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288090 [0070.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d20 [0070.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x287f40 [0070.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0070.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0070.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0070.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0070.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0070.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0070.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0070.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287c48 [0070.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287c78 [0070.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0070.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0070.587] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0070.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0070.588] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0070.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dc0 [0070.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0070.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d90 [0070.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0070.589] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287c48 | out: hHeap=0x1e0000) returned 1 [0070.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0070.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0070.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0070.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0070.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0070.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0070.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0070.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0070.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0070.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0070.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0070.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0070.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248bf0 [0070.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288010 [0070.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288390 [0070.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0070.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0070.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0070.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287918 [0070.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0070.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0070.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274d80 [0070.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0070.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0070.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0070.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0070.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0070.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0070.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288010 | out: hHeap=0x1e0000) returned 1 [0070.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287918 | out: hHeap=0x1e0000) returned 1 [0070.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288390 | out: hHeap=0x1e0000) returned 1 [0070.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0070.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0070.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880f0 | out: hHeap=0x1e0000) returned 1 [0070.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0070.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0070.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b88 | out: hHeap=0x1e0000) returned 1 [0070.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0070.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288350 | out: hHeap=0x1e0000) returned 1 [0070.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0070.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0070.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287c78 | out: hHeap=0x1e0000) returned 1 [0070.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288090 | out: hHeap=0x1e0000) returned 1 [0070.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0070.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28aa48 | out: hHeap=0x1e0000) returned 1 [0070.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0070.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0070.608] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d90 | out: hHeap=0x1e0000) returned 1 [0070.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288250 | out: hHeap=0x1e0000) returned 1 [0070.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0070.609] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883b0 | out: hHeap=0x1e0000) returned 1 [0070.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0070.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288270 | out: hHeap=0x1e0000) returned 1 [0070.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0070.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0070.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0070.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0070.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288070 | out: hHeap=0x1e0000) returned 1 [0070.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882b0 | out: hHeap=0x1e0000) returned 1 [0070.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0070.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0070.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0070.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288170 | out: hHeap=0x1e0000) returned 1 [0070.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0070.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0070.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882f0 | out: hHeap=0x1e0000) returned 1 [0070.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c90 | out: hHeap=0x1e0000) returned 1 [0070.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0070.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0070.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0070.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0070.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0070.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0070.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0070.615] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0070.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0070.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.616] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2543d0 | out: hHeap=0x1e0000) returned 1 [0070.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0070.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254470 | out: hHeap=0x1e0000) returned 1 [0070.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c70 | out: hHeap=0x1e0000) returned 1 [0070.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254510 | out: hHeap=0x1e0000) returned 1 [0070.617] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e90 | out: hHeap=0x1e0000) returned 1 [0070.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0070.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2875d0 | out: hHeap=0x1e0000) returned 1 [0070.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0070.618] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0070.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cb0 | out: hHeap=0x1e0000) returned 1 [0070.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d10 | out: hHeap=0x1e0000) returned 1 [0070.619] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ef0 | out: hHeap=0x1e0000) returned 1 [0070.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289dd0 | out: hHeap=0x1e0000) returned 1 [0070.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d30 | out: hHeap=0x1e0000) returned 1 [0070.620] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f10 | out: hHeap=0x1e0000) returned 1 [0070.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b238 | out: hHeap=0x1e0000) returned 1 [0070.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0070.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.621] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0070.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.622] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0070.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.623] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0070.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dc0 | out: hHeap=0x1e0000) returned 1 [0070.624] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d90 | out: hHeap=0x1e0000) returned 1 [0070.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d80 | out: hHeap=0x1e0000) returned 1 [0070.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.625] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274d20 | out: hHeap=0x1e0000) returned 1 [0070.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0070.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882b0 | out: hHeap=0x1e0000) returned 1 [0070.626] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e80 | out: hHeap=0x1e0000) returned 1 [0070.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0070.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.627] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287158 | out: hHeap=0x1e0000) returned 1 [0070.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819a8 | out: hHeap=0x1e0000) returned 1 [0070.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.628] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288010 | out: hHeap=0x1e0000) returned 1 [0070.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0070.629] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0070.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.630] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f10 | out: hHeap=0x1e0000) returned 1 [0070.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0070.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e90 | out: hHeap=0x1e0000) returned 1 [0070.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287f40 | out: hHeap=0x1e0000) returned 1 [0070.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0070.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0070.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e10 | out: hHeap=0x1e0000) returned 1 [0070.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.634] CreateFileW (lpFileName="C:\\Boot\\Resources\\bootres.dll" (normalized: "c:\\boot\\resources\\bootres.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.634] GetLastError () returned 0x5 [0070.634] GetLastError () returned 0x5 [0070.634] SetLastError (dwErrCode=0x5) [0070.635] GetLastError () returned 0x5 [0070.635] SetLastError (dwErrCode=0x5) [0070.635] GetLastError () returned 0x5 [0070.635] SetLastError (dwErrCode=0x5) [0070.635] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ac01e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9baa67, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0070.635] lstrcmpW (lpString1="en-US", lpString2=".") returned 1 [0070.636] lstrcmpW (lpString1="en-US", lpString2="..") returned 1 [0070.636] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\Resources\\" | out: lpString1="C:\\Boot\\Resources\\") returned="C:\\Boot\\Resources\\" [0070.636] lstrcatW (in: lpString1="C:\\Boot\\Resources\\", lpString2="en-US" | out: lpString1="C:\\Boot\\Resources\\en-US") returned="C:\\Boot\\Resources\\en-US" [0070.636] lstrcatW (in: lpString1="C:\\Boot\\Resources\\en-US", lpString2="\\" | out: lpString1="C:\\Boot\\Resources\\en-US\\") returned="C:\\Boot\\Resources\\en-US\\" [0070.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dc0 [0070.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x32) returned 0x249fe0 [0070.637] lstrcpyW (in: lpString1=0x249fe0, lpString2="C:\\Boot\\Resources\\en-US\\" | out: lpString1="C:\\Boot\\Resources\\en-US\\") returned="C:\\Boot\\Resources\\en-US\\" [0070.637] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4c33ce4, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01ac01e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef9baa67, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 0 [0070.638] FindClose (in: hFindFile=0x249da0 | out: hFindFile=0x249da0) returned 1 [0070.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b528 | out: hHeap=0x1e0000) returned 1 [0070.641] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0070.641] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\ro-RO\\" | out: lpString1="C:\\Boot\\ro-RO\\") returned="C:\\Boot\\ro-RO\\" [0070.641] lstrcatW (in: lpString1="C:\\Boot\\ro-RO\\", lpString2="*" | out: lpString1="C:\\Boot\\ro-RO\\*") returned="C:\\Boot\\ro-RO\\*" [0070.641] FindFirstFileW (in: lpFileName="C:\\Boot\\ro-RO\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249b20 [0070.642] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.643] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.643] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.643] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.643] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.643] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.643] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.644] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ro-RO\\" | out: lpString1="C:\\Boot\\ro-RO\\") returned="C:\\Boot\\ro-RO\\" [0070.644] lstrcatW (in: lpString1="C:\\Boot\\ro-RO\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\ro-RO\\bootmgr.exe.mui") returned="C:\\Boot\\ro-RO\\bootmgr.exe.mui" [0070.644] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.644] FindClose (in: hFindFile=0x249b20 | out: hFindFile=0x249b20) returned 1 [0070.644] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506a8 | out: hHeap=0x1e0000) returned 1 [0070.645] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0070.645] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\ru-RU\\" | out: lpString1="C:\\Boot\\ru-RU\\") returned="C:\\Boot\\ru-RU\\" [0070.645] lstrcatW (in: lpString1="C:\\Boot\\ru-RU\\", lpString2="*" | out: lpString1="C:\\Boot\\ru-RU\\*") returned="C:\\Boot\\ru-RU\\*" [0070.645] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249da0 [0070.646] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.646] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef698608, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.646] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.646] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.646] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.647] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.647] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.647] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ru-RU\\" | out: lpString1="C:\\Boot\\ru-RU\\") returned="C:\\Boot\\ru-RU\\" [0070.647] lstrcatW (in: lpString1="C:\\Boot\\ru-RU\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned="C:\\Boot\\ru-RU\\bootmgr.exe.mui" [0070.647] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.647] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.647] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.647] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\ru-RU\\" | out: lpString1="C:\\Boot\\ru-RU\\") returned="C:\\Boot\\ru-RU\\" [0070.648] lstrcatW (in: lpString1="C:\\Boot\\ru-RU\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\ru-RU\\memtest.exe.mui") returned="C:\\Boot\\ru-RU\\memtest.exe.mui" [0070.648] FindNextFileW (in: hFindFile=0x249da0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef698608, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xafa0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.648] FindClose (in: hFindFile=0x249da0 | out: hFindFile=0x249da0) returned 1 [0070.648] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250798 | out: hHeap=0x1e0000) returned 1 [0070.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0070.649] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\sk-SK\\" | out: lpString1="C:\\Boot\\sk-SK\\") returned="C:\\Boot\\sk-SK\\" [0070.649] lstrcatW (in: lpString1="C:\\Boot\\sk-SK\\", lpString2="*" | out: lpString1="C:\\Boot\\sk-SK\\*") returned="C:\\Boot\\sk-SK\\*" [0070.649] FindFirstFileW (in: lpFileName="C:\\Boot\\sk-SK\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249e60 [0070.649] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.649] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc4938cb0, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.650] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.650] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.650] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.650] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.650] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.650] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sk-SK\\" | out: lpString1="C:\\Boot\\sk-SK\\") returned="C:\\Boot\\sk-SK\\" [0070.650] lstrcatW (in: lpString1="C:\\Boot\\sk-SK\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\sk-SK\\bootmgr.exe.mui") returned="C:\\Boot\\sk-SK\\bootmgr.exe.mui" [0070.650] FindNextFileW (in: hFindFile=0x249e60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4938cb0, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.651] FindClose (in: hFindFile=0x249e60 | out: hFindFile=0x249e60) returned 1 [0070.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250720 | out: hHeap=0x1e0000) returned 1 [0070.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0070.651] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\sl-SI\\" | out: lpString1="C:\\Boot\\sl-SI\\") returned="C:\\Boot\\sl-SI\\" [0070.651] lstrcatW (in: lpString1="C:\\Boot\\sl-SI\\", lpString2="*" | out: lpString1="C:\\Boot\\sl-SI\\*") returned="C:\\Boot\\sl-SI\\*" [0070.652] FindFirstFileW (in: lpFileName="C:\\Boot\\sl-SI\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249b20 [0070.652] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.653] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc4938cb0, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.653] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.653] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.653] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.653] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.653] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.653] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sl-SI\\" | out: lpString1="C:\\Boot\\sl-SI\\") returned="C:\\Boot\\sl-SI\\" [0070.654] lstrcatW (in: lpString1="C:\\Boot\\sl-SI\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\sl-SI\\bootmgr.exe.mui") returned="C:\\Boot\\sl-SI\\bootmgr.exe.mui" [0070.654] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.654] FindClose (in: hFindFile=0x249b20 | out: hFindFile=0x249b20) returned 1 [0070.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509f0 | out: hHeap=0x1e0000) returned 1 [0070.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0070.655] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\sr-Latn-CS\\" | out: lpString1="C:\\Boot\\sr-Latn-CS\\") returned="C:\\Boot\\sr-Latn-CS\\" [0070.655] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-CS\\", lpString2="*" | out: lpString1="C:\\Boot\\sr-Latn-CS\\*") returned="C:\\Boot\\sr-Latn-CS\\*" [0070.655] FindFirstFileW (in: lpFileName="C:\\Boot\\sr-Latn-CS\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249d60 [0070.655] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.655] FindNextFileW (in: hFindFile=0x249d60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0x5168548b, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.656] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.656] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.656] FindNextFileW (in: hFindFile=0x249d60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.656] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.656] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.656] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sr-Latn-CS\\" | out: lpString1="C:\\Boot\\sr-Latn-CS\\") returned="C:\\Boot\\sr-Latn-CS\\" [0070.656] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-CS\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui") returned="C:\\Boot\\sr-Latn-CS\\bootmgr.exe.mui" [0070.657] FindNextFileW (in: hFindFile=0x249d60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe318f070, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xaf58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.657] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.657] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.657] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sr-Latn-CS\\" | out: lpString1="C:\\Boot\\sr-Latn-CS\\") returned="C:\\Boot\\sr-Latn-CS\\" [0070.657] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-CS\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui") returned="C:\\Boot\\sr-Latn-CS\\memtest.exe.mui" [0070.657] FindNextFileW (in: hFindFile=0x249d60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x5168548b, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe318f070, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xaf58, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.657] FindClose (in: hFindFile=0x249d60 | out: hFindFile=0x249d60) returned 1 [0070.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b618 | out: hHeap=0x1e0000) returned 1 [0070.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0070.658] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\sr-Latn-RS\\" | out: lpString1="C:\\Boot\\sr-Latn-RS\\") returned="C:\\Boot\\sr-Latn-RS\\" [0070.658] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-RS\\", lpString2="*" | out: lpString1="C:\\Boot\\sr-Latn-RS\\*") returned="C:\\Boot\\sr-Latn-RS\\*" [0070.658] FindFirstFileW (in: lpFileName="C:\\Boot\\sr-Latn-RS\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0070.659] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.659] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.659] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.659] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.660] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.660] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.660] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.660] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sr-Latn-RS\\" | out: lpString1="C:\\Boot\\sr-Latn-RS\\") returned="C:\\Boot\\sr-Latn-RS\\" [0070.660] lstrcatW (in: lpString1="C:\\Boot\\sr-Latn-RS\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui") returned="C:\\Boot\\sr-Latn-RS\\bootmgr.exe.mui" [0070.660] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21212f9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.660] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0070.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b1c8 | out: hHeap=0x1e0000) returned 1 [0070.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0070.661] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\sv-SE\\" | out: lpString1="C:\\Boot\\sv-SE\\") returned="C:\\Boot\\sv-SE\\" [0070.661] lstrcatW (in: lpString1="C:\\Boot\\sv-SE\\", lpString2="*" | out: lpString1="C:\\Boot\\sv-SE\\*") returned="C:\\Boot\\sv-SE\\*" [0070.661] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249d20 [0070.662] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.662] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa01adf43, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6a2250, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.662] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.663] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.663] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x21107f25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12960, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.663] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.663] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.663] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sv-SE\\" | out: lpString1="C:\\Boot\\sv-SE\\") returned="C:\\Boot\\sv-SE\\" [0070.663] lstrcatW (in: lpString1="C:\\Boot\\sv-SE\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned="C:\\Boot\\sv-SE\\bootmgr.exe.mui" [0070.663] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6a2250, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.664] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.664] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.664] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\sv-SE\\" | out: lpString1="C:\\Boot\\sv-SE\\") returned="C:\\Boot\\sv-SE\\" [0070.664] lstrcatW (in: lpString1="C:\\Boot\\sv-SE\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\sv-SE\\memtest.exe.mui") returned="C:\\Boot\\sv-SE\\memtest.exe.mui" [0070.664] FindNextFileW (in: hFindFile=0x249d20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6a2250, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f699a6, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xaf98, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.664] FindClose (in: hFindFile=0x249d20 | out: hFindFile=0x249d20) returned 1 [0070.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507c0 | out: hHeap=0x1e0000) returned 1 [0070.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0070.665] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\tr-TR\\" | out: lpString1="C:\\Boot\\tr-TR\\") returned="C:\\Boot\\tr-TR\\" [0070.665] lstrcatW (in: lpString1="C:\\Boot\\tr-TR\\", lpString2="*" | out: lpString1="C:\\Boot\\tr-TR\\*") returned="C:\\Boot\\tr-TR\\*" [0070.665] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249c20 [0070.665] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.666] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206504, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6b5aca, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.666] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.666] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.666] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.666] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.666] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.666] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\tr-TR\\" | out: lpString1="C:\\Boot\\tr-TR\\") returned="C:\\Boot\\tr-TR\\" [0070.667] lstrcatW (in: lpString1="C:\\Boot\\tr-TR\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned="C:\\Boot\\tr-TR\\bootmgr.exe.mui" [0070.667] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6b5aca, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f4373a, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.667] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.667] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.667] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\tr-TR\\" | out: lpString1="C:\\Boot\\tr-TR\\") returned="C:\\Boot\\tr-TR\\" [0070.667] lstrcatW (in: lpString1="C:\\Boot\\tr-TR\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\tr-TR\\memtest.exe.mui") returned="C:\\Boot\\tr-TR\\memtest.exe.mui" [0070.667] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6b5aca, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2f4373a, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xb1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.668] FindClose (in: hFindFile=0x249c20 | out: hFindFile=0x249c20) returned 1 [0070.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250838 | out: hHeap=0x1e0000) returned 1 [0070.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0070.669] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\uk-UA\\" | out: lpString1="C:\\Boot\\uk-UA\\") returned="C:\\Boot\\uk-UA\\" [0070.669] lstrcatW (in: lpString1="C:\\Boot\\uk-UA\\", lpString2="*" | out: lpString1="C:\\Boot\\uk-UA\\*") returned="C:\\Boot\\uk-UA\\*" [0070.669] FindFirstFileW (in: lpFileName="C:\\Boot\\uk-UA\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2499e0 [0070.670] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.670] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0206a30, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc495eef9, ftLastWriteTime.dwHighDateTime=0x1d32764, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.670] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.670] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.670] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.670] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.671] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.671] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\uk-UA\\" | out: lpString1="C:\\Boot\\uk-UA\\") returned="C:\\Boot\\uk-UA\\" [0070.671] lstrcatW (in: lpString1="C:\\Boot\\uk-UA\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\uk-UA\\bootmgr.exe.mui") returned="C:\\Boot\\uk-UA\\bootmgr.exe.mui" [0070.671] FindNextFileW (in: hFindFile=0x2499e0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc495eef9, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc495eef9, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x210e1cce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0070.671] FindClose (in: hFindFile=0x2499e0 | out: hFindFile=0x2499e0) returned 1 [0070.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250748 | out: hHeap=0x1e0000) returned 1 [0070.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0070.672] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\zh-CN\\" | out: lpString1="C:\\Boot\\zh-CN\\") returned="C:\\Boot\\zh-CN\\" [0070.672] lstrcatW (in: lpString1="C:\\Boot\\zh-CN\\", lpString2="*" | out: lpString1="C:\\Boot\\zh-CN\\*") returned="C:\\Boot\\zh-CN\\*" [0070.672] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0070.673] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.673] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207100, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xef6d7e9a, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.673] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.673] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.673] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf960, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.674] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.674] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.674] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\zh-CN\\" | out: lpString1="C:\\Boot\\zh-CN\\") returned="C:\\Boot\\zh-CN\\" [0070.674] lstrcatW (in: lpString1="C:\\Boot\\zh-CN\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned="C:\\Boot\\zh-CN\\bootmgr.exe.mui" [0070.674] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6d7e9a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa5a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.674] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.674] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.674] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\zh-CN\\" | out: lpString1="C:\\Boot\\zh-CN\\") returned="C:\\Boot\\zh-CN\\" [0070.675] lstrcatW (in: lpString1="C:\\Boot\\zh-CN\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\zh-CN\\memtest.exe.mui") returned="C:\\Boot\\zh-CN\\memtest.exe.mui" [0070.675] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6d7e9a, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa5a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.675] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0070.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0070.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0070.676] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\zh-HK\\" | out: lpString1="C:\\Boot\\zh-HK\\") returned="C:\\Boot\\zh-HK\\" [0070.676] lstrcatW (in: lpString1="C:\\Boot\\zh-HK\\", lpString2="*" | out: lpString1="C:\\Boot\\zh-HK\\*") returned="C:\\Boot\\zh-HK\\*" [0070.676] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0070.676] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.676] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xa0207675, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x518ea25e, ftLastWriteTime.dwHighDateTime=0x1d3271b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.677] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.677] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.677] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.677] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.677] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.677] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\zh-HK\\" | out: lpString1="C:\\Boot\\zh-HK\\") returned="C:\\Boot\\zh-HK\\" [0070.677] lstrcatW (in: lpString1="C:\\Boot\\zh-HK\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned="C:\\Boot\\zh-HK\\bootmgr.exe.mui" [0070.678] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x518ea25e, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe31db522, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xa558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.678] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.678] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.678] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\zh-HK\\" | out: lpString1="C:\\Boot\\zh-HK\\") returned="C:\\Boot\\zh-HK\\" [0070.678] lstrcatW (in: lpString1="C:\\Boot\\zh-HK\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\zh-HK\\memtest.exe.mui") returned="C:\\Boot\\zh-HK\\memtest.exe.mui" [0070.678] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0x518ea25e, ftLastAccessTime.dwHighDateTime=0x1d3271b, ftLastWriteTime.dwLowDateTime=0xe31db522, ftLastWriteTime.dwHighDateTime=0x1d112e1, nFileSizeHigh=0x0, nFileSizeLow=0xa558, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.678] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0070.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0070.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0070.679] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Boot\\zh-TW\\" | out: lpString1="C:\\Boot\\zh-TW\\") returned="C:\\Boot\\zh-TW\\" [0070.679] lstrcatW (in: lpString1="C:\\Boot\\zh-TW\\", lpString2="*" | out: lpString1="C:\\Boot\\zh-TW\\*") returned="C:\\Boot\\zh-TW\\*" [0070.679] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249c20 [0070.682] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.682] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6e6901, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.683] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.683] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.683] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc498516b, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0x2123921c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf960, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0070.683] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2=".") returned 1 [0070.683] lstrcmpW (lpString1="bootmgr.exe.mui", lpString2="..") returned 1 [0070.683] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\zh-TW\\" | out: lpString1="C:\\Boot\\zh-TW\\") returned="C:\\Boot\\zh-TW\\" [0070.683] lstrcatW (in: lpString1="C:\\Boot\\zh-TW\\", lpString2="bootmgr.exe.mui" | out: lpString1="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned="C:\\Boot\\zh-TW\\bootmgr.exe.mui" [0070.684] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa598, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0070.684] lstrcmpW (lpString1="memtest.exe.mui", lpString2=".") returned 1 [0070.684] lstrcmpW (lpString1="memtest.exe.mui", lpString2="..") returned 1 [0070.684] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Boot\\zh-TW\\" | out: lpString1="C:\\Boot\\zh-TW\\") returned="C:\\Boot\\zh-TW\\" [0070.684] lstrcatW (in: lpString1="C:\\Boot\\zh-TW\\", lpString2="memtest.exe.mui" | out: lpString1="C:\\Boot\\zh-TW\\memtest.exe.mui") returned="C:\\Boot\\zh-TW\\memtest.exe.mui" [0070.685] FindNextFileW (in: hFindFile=0x249c20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc498516b, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6e6901, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf39fe447, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0xa598, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0070.685] FindClose (in: hFindFile=0x249c20 | out: hFindFile=0x249c20) returned 1 [0070.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0070.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0070.685] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\Common Files\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0070.686] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\", lpString2="*" | out: lpString1="C:\\Program Files\\Common Files\\*") returned="C:\\Program Files\\Common Files\\*" [0070.686] FindFirstFileW (in: lpFileName="C:\\Program Files\\Common Files\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249c60 [0070.686] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.686] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x4aadd873, ftLastAccessTime.dwHighDateTime=0x1d327e9, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.686] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.686] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.687] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x4aab75fe, ftCreationTime.dwHighDateTime=0x1d327e9, ftLastAccessTime.dwLowDateTime=0xa0417b85, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4aadd873, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DESIGNER", cAlternateFileName="")) returned 1 [0070.687] lstrcmpW (lpString1="DESIGNER", lpString2=".") returned 1 [0070.687] lstrcmpW (lpString1="DESIGNER", lpString2="..") returned 1 [0070.687] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Common Files\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0070.687] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\", lpString2="DESIGNER" | out: lpString1="C:\\Program Files\\Common Files\\DESIGNER") returned="C:\\Program Files\\Common Files\\DESIGNER" [0070.687] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\DESIGNER", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\DESIGNER\\") returned="C:\\Program Files\\Common Files\\DESIGNER\\" [0070.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d20 [0070.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2875d0 [0070.688] lstrcpyW (in: lpString1=0x2875d0, lpString2="C:\\Program Files\\Common Files\\DESIGNER\\" | out: lpString1="C:\\Program Files\\Common Files\\DESIGNER\\") returned="C:\\Program Files\\Common Files\\DESIGNER\\" [0070.688] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa04663f2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x4accd6e1, ftLastWriteTime.dwHighDateTime=0x1d327e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="microsoft shared", cAlternateFileName="MICROS~1")) returned 1 [0070.688] lstrcmpW (lpString1="microsoft shared", lpString2=".") returned 1 [0070.688] lstrcmpW (lpString1="microsoft shared", lpString2="..") returned 1 [0070.688] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Common Files\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0070.688] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\", lpString2="microsoft shared" | out: lpString1="C:\\Program Files\\Common Files\\microsoft shared") returned="C:\\Program Files\\Common Files\\microsoft shared" [0070.689] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\microsoft shared", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\microsoft shared\\") returned="C:\\Program Files\\Common Files\\microsoft shared\\" [0070.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d80 [0070.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x60) returned 0x287f40 [0070.689] lstrcpyW (in: lpString1=0x287f40, lpString2="C:\\Program Files\\Common Files\\microsoft shared\\" | out: lpString1="C:\\Program Files\\Common Files\\microsoft shared\\") returned="C:\\Program Files\\Common Files\\microsoft shared\\" [0070.689] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c11068, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a412e70, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0070.689] lstrcmpW (lpString1="Services", lpString2=".") returned 1 [0070.690] lstrcmpW (lpString1="Services", lpString2="..") returned 1 [0070.690] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Common Files\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0070.690] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\", lpString2="Services" | out: lpString1="C:\\Program Files\\Common Files\\Services") returned="C:\\Program Files\\Common Files\\Services" [0070.690] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\Services", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\Services\\") returned="C:\\Program Files\\Common Files\\Services\\" [0070.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274d90 [0070.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286a20 [0070.690] lstrcpyW (in: lpString1=0x286a20, lpString2="C:\\Program Files\\Common Files\\Services\\" | out: lpString1="C:\\Program Files\\Common Files\\Services\\") returned="C:\\Program Files\\Common Files\\Services\\" [0070.691] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c5f95f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System", cAlternateFileName="")) returned 1 [0070.691] lstrcmpW (lpString1="System", lpString2=".") returned 1 [0070.691] lstrcmpW (lpString1="System", lpString2="..") returned 1 [0070.691] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Common Files\\" | out: lpString1="C:\\Program Files\\Common Files\\") returned="C:\\Program Files\\Common Files\\" [0070.691] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\", lpString2="System" | out: lpString1="C:\\Program Files\\Common Files\\System") returned="C:\\Program Files\\Common Files\\System" [0070.691] lstrcatW (in: lpString1="C:\\Program Files\\Common Files\\System", lpString2="\\" | out: lpString1="C:\\Program Files\\Common Files\\System\\") returned="C:\\Program Files\\Common Files\\System\\" [0070.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e10 [0070.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286760 [0070.692] lstrcpyW (in: lpString1=0x286760, lpString2="C:\\Program Files\\Common Files\\System\\" | out: lpString1="C:\\Program Files\\Common Files\\System\\") returned="C:\\Program Files\\Common Files\\System\\" [0070.692] FindNextFileW (in: hFindFile=0x249c60, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0c5f95f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x8b22f66e, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System", cAlternateFileName="")) returned 0 [0070.692] FindClose (in: hFindFile=0x249c60 | out: hFindFile=0x249c60) returned 1 [0070.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f2160 | out: hHeap=0x1e0000) returned 1 [0070.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0070.693] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0070.693] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="*" | out: lpString1="C:\\Program Files\\Internet Explorer\\*") returned="C:\\Program Files\\Internet Explorer\\*" [0070.693] FindFirstFileW (in: lpFileName="C:\\Program Files\\Internet Explorer\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d83195, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0070.694] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0070.694] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d83195, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x71169cb5, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.694] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0070.695] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0070.695] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b22f66e, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa0d83d92, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa21685bc, ftLastWriteTime.dwHighDateTime=0x1d2a058, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0070.695] lstrcmpW (lpString1="en-US", lpString2=".") returned 1 [0070.695] lstrcmpW (lpString1="en-US", lpString2="..") returned 1 [0070.695] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0070.695] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="en-US" | out: lpString1="C:\\Program Files\\Internet Explorer\\en-US") returned="C:\\Program Files\\Internet Explorer\\en-US" [0070.695] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\en-US", lpString2="\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\en-US\\") returned="C:\\Program Files\\Internet Explorer\\en-US\\" [0070.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e80 [0070.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x54) returned 0x251b48 [0070.696] lstrcpyW (in: lpString1=0x251b48, lpString2="C:\\Program Files\\Internet Explorer\\en-US\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\en-US\\") returned="C:\\Program Files\\Internet Explorer\\en-US\\" [0070.696] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a4ec31b, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a4ec31b, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a4ec31b, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ExtExport.exe", cAlternateFileName="")) returned 1 [0070.696] lstrcmpW (lpString1="ExtExport.exe", lpString2=".") returned 1 [0070.696] lstrcmpW (lpString1="ExtExport.exe", lpString2="..") returned 1 [0070.696] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0070.697] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="ExtExport.exe" | out: lpString1="C:\\Program Files\\Internet Explorer\\ExtExport.exe") returned="C:\\Program Files\\Internet Explorer\\ExtExport.exe" [0070.697] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\ExtExport.exe") returned 1 [0070.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275cd8 [0070.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0070.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281970 [0070.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0070.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d30 [0070.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0070.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c10 [0070.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0070.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28baf8 [0070.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0070.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0070.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0070.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0070.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0070.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.700] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0070.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509f0 [0070.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250608 [0070.701] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.701] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0070.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250720 [0070.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ef0 [0070.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cb0 [0070.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e90 [0070.702] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f10 [0070.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250798 [0070.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506a8 [0070.703] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506f8 [0070.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507c0 [0070.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0070.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0070.704] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0070.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0070.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0070.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0070.705] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250608 | out: hHeap=0x1e0000) returned 1 [0070.705] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0070.706] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d10 [0070.706] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250608 [0070.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0070.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0070.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0070.707] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0070.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0070.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250748 [0070.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0070.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0070.708] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0070.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0070.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286c88 [0070.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0070.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.709] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0070.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0070.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0070.710] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275180 [0070.710] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0070.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0070.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0070.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0070.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0070.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0070.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275500 [0070.712] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0070.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0070.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0070.713] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0070.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0070.714] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0070.715] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275110 [0070.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275420 [0070.717] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275170 | out: hHeap=0x1e0000) returned 1 [0070.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0070.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0070.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275110 | out: hHeap=0x1e0000) returned 1 [0070.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0070.718] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752d0 | out: hHeap=0x1e0000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0070.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0070.719] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0070.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287eb8 [0070.720] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286a78 [0070.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880f0 | out: hHeap=0x1e0000) returned 1 [0070.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x2819a8 [0070.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a08 [0070.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0070.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0070.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a08 | out: hHeap=0x1e0000) returned 1 [0070.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286a78 | out: hHeap=0x1e0000) returned 1 [0070.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287eb8 | out: hHeap=0x1e0000) returned 1 [0070.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819a8 | out: hHeap=0x1e0000) returned 1 [0070.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0070.723] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0070.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0070.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.724] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0070.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0070.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506f8 | out: hHeap=0x1e0000) returned 1 [0070.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cb0 | out: hHeap=0x1e0000) returned 1 [0070.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2507c0 | out: hHeap=0x1e0000) returned 1 [0070.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e90 | out: hHeap=0x1e0000) returned 1 [0070.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289f10 | out: hHeap=0x1e0000) returned 1 [0070.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ef0 | out: hHeap=0x1e0000) returned 1 [0070.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0070.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275240 | out: hHeap=0x1e0000) returned 1 [0070.727] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281970 | out: hHeap=0x1e0000) returned 1 [0070.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc258 | out: hHeap=0x1e0000) returned 1 [0070.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e30 | out: hHeap=0x1e0000) returned 1 [0070.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc3e8 | out: hHeap=0x1e0000) returned 1 [0070.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d30 | out: hHeap=0x1e0000) returned 1 [0070.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fbf38 | out: hHeap=0x1e0000) returned 1 [0070.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c10 | out: hHeap=0x1e0000) returned 1 [0070.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250608 | out: hHeap=0x1e0000) returned 1 [0070.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d10 | out: hHeap=0x1e0000) returned 1 [0070.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250798 | out: hHeap=0x1e0000) returned 1 [0070.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c50 | out: hHeap=0x1e0000) returned 1 [0070.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2506a8 | out: hHeap=0x1e0000) returned 1 [0070.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c90 | out: hHeap=0x1e0000) returned 1 [0070.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287eb8 [0070.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275240 [0070.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a50 [0070.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752d0 [0070.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b388 [0070.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e30 [0070.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c50 [0070.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c90 [0070.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e90 [0070.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c10 [0070.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ef0 [0070.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2508b0 [0070.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250838 [0070.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cb0 [0070.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d10 [0070.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289ef0 [0070.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d30 [0070.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2507c0 [0070.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506f8 [0070.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275110 [0070.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250950 [0070.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275170 [0070.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289f10 [0070.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250608 [0070.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2506a8 [0070.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250798 [0070.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287798 [0070.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a68 [0070.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0070.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2819a8 [0070.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0070.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0070.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288010 [0070.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0070.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288110 [0070.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882d0 [0070.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882f0 [0070.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286d38 [0070.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0070.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288030 [0070.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0070.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0070.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0070.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b008 [0070.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288170 [0070.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0070.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0070.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288270 [0070.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288210 [0070.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0070.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288070 [0070.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0070.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0070.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882b0 [0070.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0070.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0070.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0070.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0070.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0070.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0070.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0070.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0070.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0070.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288110 | out: hHeap=0x1e0000) returned 1 [0070.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882d0 | out: hHeap=0x1e0000) returned 1 [0070.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882f0 | out: hHeap=0x1e0000) returned 1 [0070.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d38 | out: hHeap=0x1e0000) returned 1 [0070.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288030 | out: hHeap=0x1e0000) returned 1 [0070.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0070.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0070.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0070.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288010 | out: hHeap=0x1e0000) returned 1 [0070.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0070.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288190 | out: hHeap=0x1e0000) returned 1 [0070.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b858 | out: hHeap=0x1e0000) returned 1 [0070.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ba0 [0070.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0070.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0070.753] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0070.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2882d0 [0070.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bc48 [0070.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bc48 | out: hHeap=0x1e0000) returned 1 [0070.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882d0 | out: hHeap=0x1e0000) returned 1 [0070.754] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0070.754] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xfefc9ee5, dwHighDateTime=0x1d54712)) [0070.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2883d0 [0070.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b238 [0070.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b238 | out: hHeap=0x1e0000) returned 1 [0070.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0070.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0070.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0070.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882d0 [0070.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288010 [0070.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883b0 [0070.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0070.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275500 [0070.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0070.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x28a310 [0070.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288030 [0070.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882f0 [0070.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0070.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0070.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0070.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0070.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0070.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0070.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0070.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881f0 [0070.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288390 [0070.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0070.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880d0 [0070.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288090 [0070.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0070.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0070.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288110 [0070.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0070.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288470 [0070.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0070.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0070.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0070.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0070.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0070.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0070.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0070.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0070.766] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287c18 [0070.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.767] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287b28 [0070.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0070.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0070.768] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0070.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0070.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0070.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0070.769] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0070.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0070.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287c18 | out: hHeap=0x1e0000) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0070.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0070.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0070.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0070.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248c20 [0070.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0070.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0070.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0070.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0070.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287be8 [0070.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0070.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0070.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288510 | out: hHeap=0x1e0000) returned 1 [0070.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287be8 | out: hHeap=0x1e0000) returned 1 [0070.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0070.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0070.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0070.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0070.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.781] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d8 | out: hHeap=0x1e0000) returned 1 [0070.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0070.782] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288470 | out: hHeap=0x1e0000) returned 1 [0070.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0070.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0070.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0070.783] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886d0 | out: hHeap=0x1e0000) returned 1 [0070.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884f0 | out: hHeap=0x1e0000) returned 1 [0070.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a310 | out: hHeap=0x1e0000) returned 1 [0070.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253ea8 | out: hHeap=0x1e0000) returned 1 [0070.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0070.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x253f20 | out: hHeap=0x1e0000) returned 1 [0070.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0070.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288350 | out: hHeap=0x1e0000) returned 1 [0070.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882f0 | out: hHeap=0x1e0000) returned 1 [0070.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0070.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0070.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0070.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0070.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0070.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0070.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881b0 | out: hHeap=0x1e0000) returned 1 [0070.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0070.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288390 | out: hHeap=0x1e0000) returned 1 [0070.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0070.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0070.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880d0 | out: hHeap=0x1e0000) returned 1 [0070.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881f0 | out: hHeap=0x1e0000) returned 1 [0070.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0070.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0070.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0070.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880f0 | out: hHeap=0x1e0000) returned 1 [0070.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0070.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288110 | out: hHeap=0x1e0000) returned 1 [0070.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288090 | out: hHeap=0x1e0000) returned 1 [0070.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288030 | out: hHeap=0x1e0000) returned 1 [0070.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.791] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0070.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0070.792] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0070.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.793] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0070.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ba0 | out: hHeap=0x1e0000) returned 1 [0070.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0070.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0070.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509f0 | out: hHeap=0x1e0000) returned 1 [0070.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0070.795] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0070.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0070.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250720 | out: hHeap=0x1e0000) returned 1 [0070.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d70 | out: hHeap=0x1e0000) returned 1 [0070.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0070.796] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0070.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286c88 | out: hHeap=0x1e0000) returned 1 [0070.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0070.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0070.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250748 | out: hHeap=0x1e0000) returned 1 [0070.797] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289dd0 | out: hHeap=0x1e0000) returned 1 [0070.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d90 | out: hHeap=0x1e0000) returned 1 [0070.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0070.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d50 | out: hHeap=0x1e0000) returned 1 [0070.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c70 | out: hHeap=0x1e0000) returned 1 [0070.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0070.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28baf8 | out: hHeap=0x1e0000) returned 1 [0070.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0070.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0070.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288110 | out: hHeap=0x1e0000) returned 1 [0070.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0070.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0070.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0070.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d90 | out: hHeap=0x1e0000) returned 1 [0070.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0070.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0070.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0070.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881b0 | out: hHeap=0x1e0000) returned 1 [0070.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0070.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c80 | out: hHeap=0x1e0000) returned 1 [0070.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0070.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0070.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0070.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880f0 | out: hHeap=0x1e0000) returned 1 [0070.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882f0 | out: hHeap=0x1e0000) returned 1 [0070.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289dd0 | out: hHeap=0x1e0000) returned 1 [0070.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0070.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0070.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.814] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ExtExport.exe" (normalized: "c:\\program files\\internet explorer\\extexport.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.816] GetLastError () returned 0x5 [0070.816] GetLastError () returned 0x5 [0070.816] SetLastError (dwErrCode=0x5) [0070.816] GetLastError () returned 0x5 [0070.816] SetLastError (dwErrCode=0x5) [0070.817] GetLastError () returned 0x5 [0070.817] SetLastError (dwErrCode=0x5) [0070.817] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a9b1003, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a9b1003, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a9b1003, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hmmapi.dll", cAlternateFileName="")) returned 1 [0070.817] lstrcmpW (lpString1="hmmapi.dll", lpString2=".") returned 1 [0070.817] lstrcmpW (lpString1="hmmapi.dll", lpString2="..") returned 1 [0070.817] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0070.818] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="hmmapi.dll" | out: lpString1="C:\\Program Files\\Internet Explorer\\hmmapi.dll") returned="C:\\Program Files\\Internet Explorer\\hmmapi.dll" [0070.818] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\hmmapi.dll") returned 1 [0070.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275d70 [0070.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0070.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0070.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0070.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0070.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288010 [0070.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0070.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0070.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0070.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b238 [0070.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883b0 [0070.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0070.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0070.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0070.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0070.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0070.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882b0 [0070.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0070.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288170 [0070.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0070.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0070.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0070.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0070.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0070.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288270 [0070.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0070.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882d0 [0070.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0070.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0070.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0070.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0070.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b28 [0070.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0070.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0070.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0070.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274990 [0070.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0070.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0070.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0070.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0070.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0070.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0070.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fc0 [0070.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0070.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0070.834] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0070.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0070.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882f0 [0070.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.835] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0070.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0070.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.836] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bd0 [0070.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dd0 [0070.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0070.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0070.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0070.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0070.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274970 | out: hHeap=0x1e0000) returned 1 [0070.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288390 [0070.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0070.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0070.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0070.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0070.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287978 [0070.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0070.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286c30 [0070.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288390 | out: hHeap=0x1e0000) returned 1 [0070.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281d28 [0070.841] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0070.841] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0070.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0070.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0070.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0070.842] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0070.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286c30 | out: hHeap=0x1e0000) returned 1 [0070.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287978 | out: hHeap=0x1e0000) returned 1 [0070.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0070.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882f0 | out: hHeap=0x1e0000) returned 1 [0070.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0070.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0070.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0070.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0070.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882b0 | out: hHeap=0x1e0000) returned 1 [0070.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0070.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0070.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748d0 | out: hHeap=0x1e0000) returned 1 [0070.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288170 | out: hHeap=0x1e0000) returned 1 [0070.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288250 | out: hHeap=0x1e0000) returned 1 [0070.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0070.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274720 | out: hHeap=0x1e0000) returned 1 [0070.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274740 | out: hHeap=0x1e0000) returned 1 [0070.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0070.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0070.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0070.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0070.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288010 | out: hHeap=0x1e0000) returned 1 [0070.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0070.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288350 | out: hHeap=0x1e0000) returned 1 [0070.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0070.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0070.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288230 | out: hHeap=0x1e0000) returned 1 [0070.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.850] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0070.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2879a8 [0070.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748d0 [0070.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281970 [0070.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274720 [0070.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b078 [0070.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288070 [0070.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288210 [0070.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288010 [0070.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882f0 [0070.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881f0 [0070.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286bd8 [0070.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253ea8 [0070.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254290 [0070.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288030 [0070.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288390 [0070.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288170 [0070.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880d0 [0070.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x253f20 [0070.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2544e8 [0070.854] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274740 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254380 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274970 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288090 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2543d0 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254470 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254510 [0070.855] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a68 [0070.867] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0070.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287978 [0070.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0070.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b68 [0070.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0070.868] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0070.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288110 [0070.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0070.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0070.869] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0070.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0070.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286d38 [0070.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0070.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0070.870] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0070.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0070.871] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0070.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250720 [0070.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0070.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0070.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0070.872] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0070.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509f0 [0070.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250748 [0070.873] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0070.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0070.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882b0 [0070.874] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288610 [0070.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288490 [0070.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0070.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0070.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.875] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288670 [0070.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0070.876] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885b0 [0070.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0070.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.877] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0070.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0070.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0070.878] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0070.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0070.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0070.879] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0070.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509f0 | out: hHeap=0x1e0000) returned 1 [0070.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288350 | out: hHeap=0x1e0000) returned 1 [0070.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250748 | out: hHeap=0x1e0000) returned 1 [0070.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288230 | out: hHeap=0x1e0000) returned 1 [0070.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0070.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0070.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0070.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0070.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d38 | out: hHeap=0x1e0000) returned 1 [0070.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250720 | out: hHeap=0x1e0000) returned 1 [0070.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880f0 | out: hHeap=0x1e0000) returned 1 [0070.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0070.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881b0 | out: hHeap=0x1e0000) returned 1 [0070.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0070.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0070.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0070.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288110 | out: hHeap=0x1e0000) returned 1 [0070.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0070.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288250 | out: hHeap=0x1e0000) returned 1 [0070.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0070.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0070.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0070.884] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0070.884] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0070.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2883d0 [0070.885] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0070.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0070.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0070.886] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0070.886] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xff0faa4d, dwHighDateTime=0x1d54712)) [0070.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2883d0 [0070.886] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b008 [0070.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b008 | out: hHeap=0x1e0000) returned 1 [0070.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0070.887] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0070.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0070.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0070.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0070.888] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0070.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0070.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0070.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dd0 [0070.889] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0070.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cf58 [0070.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288110 [0070.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0070.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0070.890] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0070.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0070.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0070.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0070.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885f0 [0070.891] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886b0 [0070.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0070.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884d0 [0070.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288570 [0070.892] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0070.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0070.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0070.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0070.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288470 [0070.893] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0070.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886f0 [0070.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288410 [0070.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0070.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509f0 [0070.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0070.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0070.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0070.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0070.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0070.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0070.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0070.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877c8 [0070.897] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878b8 [0070.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0070.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0070.898] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0070.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0070.899] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250748 [0070.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0070.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753c0 [0070.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0070.900] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877c8 | out: hHeap=0x1e0000) returned 1 [0070.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0070.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0070.901] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250720 [0070.902] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0070.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0070.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0070.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0070.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0070.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0070.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0070.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0070.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0070.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0070.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b78 [0070.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288590 [0070.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0070.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0070.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0070.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0070.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287828 [0070.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0070.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0070.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2753a0 [0070.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0070.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250770 | out: hHeap=0x1e0000) returned 1 [0070.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0070.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0070.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0070.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0070.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288590 | out: hHeap=0x1e0000) returned 1 [0070.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287828 | out: hHeap=0x1e0000) returned 1 [0070.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0070.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0070.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0070.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0070.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0070.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0070.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0070.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d8 | out: hHeap=0x1e0000) returned 1 [0070.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0070.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886f0 | out: hHeap=0x1e0000) returned 1 [0070.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250748 | out: hHeap=0x1e0000) returned 1 [0070.936] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288410 | out: hHeap=0x1e0000) returned 1 [0070.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0070.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288750 | out: hHeap=0x1e0000) returned 1 [0070.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886d0 | out: hHeap=0x1e0000) returned 1 [0070.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cf58 | out: hHeap=0x1e0000) returned 1 [0070.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2509f0 | out: hHeap=0x1e0000) returned 1 [0070.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881b0 | out: hHeap=0x1e0000) returned 1 [0070.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0070.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0070.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288250 | out: hHeap=0x1e0000) returned 1 [0070.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288230 | out: hHeap=0x1e0000) returned 1 [0070.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0070.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0070.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885f0 | out: hHeap=0x1e0000) returned 1 [0070.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886b0 | out: hHeap=0x1e0000) returned 1 [0070.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0070.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0070.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884d0 | out: hHeap=0x1e0000) returned 1 [0070.941] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0070.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288570 | out: hHeap=0x1e0000) returned 1 [0070.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0070.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0070.942] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0070.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0070.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288510 | out: hHeap=0x1e0000) returned 1 [0070.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0070.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884f0 | out: hHeap=0x1e0000) returned 1 [0070.943] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0070.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288470 | out: hHeap=0x1e0000) returned 1 [0070.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0070.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288110 | out: hHeap=0x1e0000) returned 1 [0070.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0070.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0070.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0070.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0070.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250720 | out: hHeap=0x1e0000) returned 1 [0070.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0070.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0070.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0070.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a68 | out: hHeap=0x1e0000) returned 1 [0070.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0070.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0070.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0070.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0070.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0070.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0070.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0070.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286b28 | out: hHeap=0x1e0000) returned 1 [0070.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0070.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0070.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0070.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882d0 | out: hHeap=0x1e0000) returned 1 [0070.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0070.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288270 | out: hHeap=0x1e0000) returned 1 [0070.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0070.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883b0 | out: hHeap=0x1e0000) returned 1 [0070.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0070.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0070.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288190 | out: hHeap=0x1e0000) returned 1 [0070.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b238 | out: hHeap=0x1e0000) returned 1 [0070.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0070.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0070.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0070.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0070.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0070.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0070.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753a0 | out: hHeap=0x1e0000) returned 1 [0070.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0070.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0070.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0070.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0070.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0070.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0070.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0070.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0070.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288430 | out: hHeap=0x1e0000) returned 1 [0070.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2753c0 | out: hHeap=0x1e0000) returned 1 [0070.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0070.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0070.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d8 | out: hHeap=0x1e0000) returned 1 [0070.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286e40 | out: hHeap=0x1e0000) returned 1 [0070.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0070.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819a8 | out: hHeap=0x1e0000) returned 1 [0070.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0070.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0070.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0070.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0070.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0070.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0070.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0070.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0070.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250630 | out: hHeap=0x1e0000) returned 1 [0070.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288190 | out: hHeap=0x1e0000) returned 1 [0070.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0070.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288270 | out: hHeap=0x1e0000) returned 1 [0070.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0070.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0070.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0070.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0070.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0070.967] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\hmmapi.dll" (normalized: "c:\\program files\\internet explorer\\hmmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0070.968] GetLastError () returned 0x5 [0070.968] GetLastError () returned 0x5 [0070.968] SetLastError (dwErrCode=0x5) [0070.968] GetLastError () returned 0x5 [0070.969] SetLastError (dwErrCode=0x5) [0070.969] GetLastError () returned 0x5 [0070.969] SetLastError (dwErrCode=0x5) [0070.969] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a49fe45, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a49fe45, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a49fe45, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x7d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iediagcmd.exe", cAlternateFileName="")) returned 1 [0070.969] lstrcmpW (lpString1="iediagcmd.exe", lpString2=".") returned 1 [0070.969] lstrcmpW (lpString1="iediagcmd.exe", lpString2="..") returned 1 [0070.970] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0070.970] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="iediagcmd.exe" | out: lpString1="C:\\Program Files\\Internet Explorer\\iediagcmd.exe") returned="C:\\Program Files\\Internet Explorer\\iediagcmd.exe" [0070.970] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\iediagcmd.exe") returned 1 [0070.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0070.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0070.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0070.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cb8 [0070.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882d0 [0070.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0070.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0070.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0070.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0070.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0070.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0070.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0070.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0070.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0070.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0070.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0070.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0070.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0070.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0070.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0070.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0070.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0070.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0070.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882b0 [0070.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883b0 [0070.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0070.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0070.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0070.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0070.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0070.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0070.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0070.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0070.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0070.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0070.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0070.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0070.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0070.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0070.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0070.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0070.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0070.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0070.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0070.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288270 [0070.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0070.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0070.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0070.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0070.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0070.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0070.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0070.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0070.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0070.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0070.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2819a8 [0070.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2869c8 [0070.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0070.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0070.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0070.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0070.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0070.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3b0 [0070.983] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0070.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0070.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0070.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0070.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0070.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0070.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0070.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0070.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5b0 [0070.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0070.985] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0070.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0070.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0070.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0070.986] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0070.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0070.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0070.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0070.987] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0070.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0070.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0070.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0070.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5c0 [0070.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0070.988] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4c0 [0070.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0070.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0070.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0070.989] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0070.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0070.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0070.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c390 | out: hHeap=0x1e0000) returned 1 [0070.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288110 [0070.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0070.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0070.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0070.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0070.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0070.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a08 [0070.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0070.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2870a8 [0070.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288110 | out: hHeap=0x1e0000) returned 1 [0070.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281b30 [0070.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0070.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2879d8 [0070.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0070.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0070.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0070.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2879d8 | out: hHeap=0x1e0000) returned 1 [0070.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2870a8 | out: hHeap=0x1e0000) returned 1 [0070.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a08 | out: hHeap=0x1e0000) returned 1 [0070.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0070.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0070.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0070.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0070.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0070.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880f0 | out: hHeap=0x1e0000) returned 1 [0070.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0070.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0070.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0070.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819a8 | out: hHeap=0x1e0000) returned 1 [0070.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0070.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285898 | out: hHeap=0x1e0000) returned 1 [0070.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883b0 | out: hHeap=0x1e0000) returned 1 [0070.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285d98 | out: hHeap=0x1e0000) returned 1 [0070.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288190 | out: hHeap=0x1e0000) returned 1 [0070.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c370 | out: hHeap=0x1e0000) returned 1 [0070.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288230 | out: hHeap=0x1e0000) returned 1 [0070.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882b0 | out: hHeap=0x1e0000) returned 1 [0070.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0070.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0070.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0070.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2b0 | out: hHeap=0x1e0000) returned 1 [0070.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c2e0 | out: hHeap=0x1e0000) returned 1 [0070.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0070.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0071.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2882d0 | out: hHeap=0x1e0000) returned 1 [0071.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0071.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0071.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0071.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0071.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0071.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288270 | out: hHeap=0x1e0000) returned 1 [0071.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0071.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288350 | out: hHeap=0x1e0000) returned 1 [0071.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285348 | out: hHeap=0x1e0000) returned 1 [0071.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881b0 | out: hHeap=0x1e0000) returned 1 [0071.002] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a38 [0071.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c370 [0071.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281a88 [0071.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2b0 [0071.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b238 [0071.003] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288230 [0071.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880f0 [0071.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882d0 [0071.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288270 [0071.004] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881b0 [0071.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2871b0 [0071.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2509f0 [0071.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250630 [0071.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883b0 [0071.005] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288190 [0071.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288110 [0071.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2882b0 [0071.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250720 [0071.006] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250748 [0071.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c2e0 [0071.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250770 [0071.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c390 [0071.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288350 [0071.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285348 [0071.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285898 [0071.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285d98 [0071.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d08 [0071.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0071.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287978 [0071.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0071.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0071.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0071.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0071.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0071.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0071.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0071.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0071.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286a78 [0071.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0071.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0071.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0071.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0071.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288590 [0071.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887b0 [0071.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0071.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0071.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288610 [0071.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0071.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0071.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0071.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0071.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288670 [0071.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0071.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288490 [0071.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0071.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0071.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2867b8 [0071.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0071.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0071.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886b0 [0071.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885b0 [0071.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0071.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886f0 [0071.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0071.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0071.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0071.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0071.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0071.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0071.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0071.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0071.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0071.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0071.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0071.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886d0 | out: hHeap=0x1e0000) returned 1 [0071.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0071.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.026] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0071.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0071.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286a78 | out: hHeap=0x1e0000) returned 1 [0071.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0071.027] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288590 | out: hHeap=0x1e0000) returned 1 [0071.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.028] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887b0 | out: hHeap=0x1e0000) returned 1 [0071.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0071.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0071.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288130 | out: hHeap=0x1e0000) returned 1 [0071.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288610 | out: hHeap=0x1e0000) returned 1 [0071.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0071.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0071.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288790 [0071.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.031] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0071.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2884d0 [0071.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bbd8 [0071.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bbd8 | out: hHeap=0x1e0000) returned 1 [0071.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884d0 | out: hHeap=0x1e0000) returned 1 [0071.032] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0071.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xff278701, dwHighDateTime=0x1d54712)) [0071.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2887f0 [0071.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b708 [0071.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b708 | out: hHeap=0x1e0000) returned 1 [0071.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0071.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887b0 [0071.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0071.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0071.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0071.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0071.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0071.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4a0 [0071.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0071.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x289ff8 [0071.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288610 [0071.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0071.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0071.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0071.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0071.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885f0 [0071.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0071.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288410 [0071.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884d0 [0071.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0071.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288470 [0071.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288430 [0071.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0071.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0071.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288570 [0071.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288590 [0071.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ad0 [0071.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0071.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0071.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0071.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0071.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0071.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878b8 [0071.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287bb8 [0071.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0071.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0071.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0071.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0071.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0071.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0071.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0071.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0071.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0071.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0071.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0071.049] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0071.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0071.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0071.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0071.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0071.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0071.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0071.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0071.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0071.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888b0 [0071.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b30 [0071.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b10 [0071.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889b0 [0071.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d38 [0071.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0071.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0071.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0071.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0071.053] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0071.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0071.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0071.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ff18 | out: hHeap=0x1e0000) returned 1 [0071.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0071.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888b0 | out: hHeap=0x1e0000) returned 1 [0071.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d38 | out: hHeap=0x1e0000) returned 1 [0071.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b30 | out: hHeap=0x1e0000) returned 1 [0071.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0071.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b10 | out: hHeap=0x1e0000) returned 1 [0071.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0071.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2889b0 | out: hHeap=0x1e0000) returned 1 [0071.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0071.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2503a0 | out: hHeap=0x1e0000) returned 1 [0071.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287be8 | out: hHeap=0x1e0000) returned 1 [0071.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0071.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288810 | out: hHeap=0x1e0000) returned 1 [0071.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.059] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0071.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287bb8 | out: hHeap=0x1e0000) returned 1 [0071.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a90 | out: hHeap=0x1e0000) returned 1 [0071.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ad0 | out: hHeap=0x1e0000) returned 1 [0071.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0071.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ff8 | out: hHeap=0x1e0000) returned 1 [0071.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0071.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0071.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0071.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0071.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288750 | out: hHeap=0x1e0000) returned 1 [0071.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0071.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0071.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0071.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0071.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288410 | out: hHeap=0x1e0000) returned 1 [0071.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885f0 | out: hHeap=0x1e0000) returned 1 [0071.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0071.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0071.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288470 | out: hHeap=0x1e0000) returned 1 [0071.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0071.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288430 | out: hHeap=0x1e0000) returned 1 [0071.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884d0 | out: hHeap=0x1e0000) returned 1 [0071.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884f0 | out: hHeap=0x1e0000) returned 1 [0071.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0071.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288570 | out: hHeap=0x1e0000) returned 1 [0071.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288590 | out: hHeap=0x1e0000) returned 1 [0071.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288510 | out: hHeap=0x1e0000) returned 1 [0071.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288610 | out: hHeap=0x1e0000) returned 1 [0071.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0071.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0071.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0071.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0071.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0071.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0071.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0071.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0071.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0071.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0071.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d08 | out: hHeap=0x1e0000) returned 1 [0071.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0071.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0071.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0071.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0071.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0071.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0071.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0071.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0071.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2869c8 | out: hHeap=0x1e0000) returned 1 [0071.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0071.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0071.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0071.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0071.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0071.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0071.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250928 | out: hHeap=0x1e0000) returned 1 [0071.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0071.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0071.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288250 | out: hHeap=0x1e0000) returned 1 [0071.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bcb8 | out: hHeap=0x1e0000) returned 1 [0071.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.078] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0071.079] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0071.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.080] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0071.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0071.081] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0071.082] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0071.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.083] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884f0 | out: hHeap=0x1e0000) returned 1 [0071.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.084] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a08 | out: hHeap=0x1e0000) returned 1 [0071.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286a78 | out: hHeap=0x1e0000) returned 1 [0071.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2819a8 | out: hHeap=0x1e0000) returned 1 [0071.085] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0071.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0071.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0071.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884d0 | out: hHeap=0x1e0000) returned 1 [0071.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0071.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0071.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0071.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0071.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0071.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0071.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0071.089] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0071.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.091] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\iediagcmd.exe" (normalized: "c:\\program files\\internet explorer\\iediagcmd.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.092] GetLastError () returned 0x5 [0071.092] GetLastError () returned 0x5 [0071.093] SetLastError (dwErrCode=0x5) [0071.093] GetLastError () returned 0x5 [0071.093] SetLastError (dwErrCode=0x5) [0071.093] GetLastError () returned 0x5 [0071.093] SetLastError (dwErrCode=0x5) [0071.094] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a70c9a1, ftCreationTime.dwHighDateTime=0x1d2fa08, ftLastAccessTime.dwLowDateTime=0xbc534b5e, ftLastAccessTime.dwHighDateTime=0x1d2fa09, ftLastWriteTime.dwLowDateTime=0x4a70c9a1, ftLastWriteTime.dwHighDateTime=0x1d2fa08, nFileSizeHigh=0x0, nFileSizeLow=0x7a800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ieinstal.exe", cAlternateFileName="")) returned 1 [0071.094] lstrcmpW (lpString1="ieinstal.exe", lpString2=".") returned 1 [0071.094] lstrcmpW (lpString1="ieinstal.exe", lpString2="..") returned 1 [0071.094] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.094] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="ieinstal.exe" | out: lpString1="C:\\Program Files\\Internet Explorer\\ieinstal.exe") returned="C:\\Program Files\\Internet Explorer\\ieinstal.exe" [0071.094] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\ieinstal.exe") returned 1 [0071.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275d70 [0071.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0071.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0071.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0071.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0071.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0071.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288410 [0071.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0071.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0071.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0071.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0071.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887b0 [0071.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0071.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0071.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0071.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0071.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0071.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0071.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0071.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0071.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0071.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0071.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0071.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886b0 [0071.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0071.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288570 [0071.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0071.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0071.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0071.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c790 [0071.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0071.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284e48 | out: hHeap=0x1e0000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0071.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0071.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288670 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0071.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0071.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0071.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0071.107] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b28 [0071.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0071.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0071.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0071.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0071.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0071.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c750 [0071.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0071.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0071.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0071.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c760 [0071.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0071.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0071.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6e0 [0071.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c780 [0071.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0071.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0071.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886f0 [0071.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0071.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0071.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c780 [0071.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0071.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7a0 [0071.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0071.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0071.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c780 | out: hHeap=0x1e0000) returned 1 [0071.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0071.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0071.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288790 [0071.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0071.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0071.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2548b0 [0071.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287978 [0071.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0071.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286c30 [0071.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288790 | out: hHeap=0x1e0000) returned 1 [0071.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281d28 [0071.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c740 | out: hHeap=0x1e0000) returned 1 [0071.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0071.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0071.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0071.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286c30 | out: hHeap=0x1e0000) returned 1 [0071.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287978 | out: hHeap=0x1e0000) returned 1 [0071.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0071.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c760 | out: hHeap=0x1e0000) returned 1 [0071.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0071.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0071.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886f0 | out: hHeap=0x1e0000) returned 1 [0071.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0071.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288590 [0071.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886b0 | out: hHeap=0x1e0000) returned 1 [0071.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0071.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.153] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288570 | out: hHeap=0x1e0000) returned 1 [0071.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0071.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c790 | out: hHeap=0x1e0000) returned 1 [0071.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0071.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285f00 | out: hHeap=0x1e0000) returned 1 [0071.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0071.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284ba0 | out: hHeap=0x1e0000) returned 1 [0071.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288410 | out: hHeap=0x1e0000) returned 1 [0071.156] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284948 | out: hHeap=0x1e0000) returned 1 [0071.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288750 | out: hHeap=0x1e0000) returned 1 [0071.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0071.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0071.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.157] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0071.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x280760 | out: hHeap=0x1e0000) returned 1 [0071.158] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0071.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2879d8 [0071.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c780 [0071.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2819a8 [0071.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c740 [0071.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b468 [0071.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288470 [0071.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288610 [0071.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288410 [0071.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886f0 [0071.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885f0 [0071.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286c30 [0071.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc258 [0071.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc3e8 [0071.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288430 [0071.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288790 [0071.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288570 [0071.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884d0 [0071.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fbf38 [0071.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284ba0 [0071.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c760 [0071.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284948 [0071.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c790 [0071.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288490 [0071.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284e48 [0071.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285f00 [0071.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x280760 [0071.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a68 [0071.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287978 [0071.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0071.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b68 [0071.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0071.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b4d8 [0071.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0071.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0071.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0071.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0071.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286d38 [0071.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0071.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0071.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885b0 [0071.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0071.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0071.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0071.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.178] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0071.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0071.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0071.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0071.179] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0071.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886b0 [0071.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a10 [0071.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0071.180] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888b0 [0071.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0071.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0071.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0071.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0071.181] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889b0 [0071.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bd0 [0071.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0071.182] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0071.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0071.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0071.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0071.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.183] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0071.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0071.184] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0071.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0071.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288750 | out: hHeap=0x1e0000) returned 1 [0071.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0071.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0071.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0071.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d38 | out: hHeap=0x1e0000) returned 1 [0071.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0071.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884f0 | out: hHeap=0x1e0000) returned 1 [0071.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885b0 | out: hHeap=0x1e0000) returned 1 [0071.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0071.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0071.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288510 | out: hHeap=0x1e0000) returned 1 [0071.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0071.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0071.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b4d8 | out: hHeap=0x1e0000) returned 1 [0071.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0071.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0071.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.190] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0071.190] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2887d0 [0071.191] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b4d8 [0071.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b4d8 | out: hHeap=0x1e0000) returned 1 [0071.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0071.191] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0071.192] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xff3f5de5, dwHighDateTime=0x1d54712)) [0071.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2887d0 [0071.192] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b008 [0071.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b008 | out: hHeap=0x1e0000) returned 1 [0071.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0071.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0071.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0071.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0071.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0071.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0071.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0071.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0071.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.194] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c750 [0071.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0071.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cf58 [0071.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0071.195] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885b0 [0071.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0071.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0071.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288950 [0071.196] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889d0 [0071.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889f0 [0071.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0071.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a30 [0071.197] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0071.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0071.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a50 [0071.198] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288910 [0071.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0071.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0071.199] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ad0 [0071.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0071.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0071.200] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.201] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0071.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.202] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0071.203] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0071.203] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877c8 [0071.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878b8 [0071.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.204] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.204] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0071.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0071.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0071.205] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.205] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0071.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0071.206] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0071.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877c8 | out: hHeap=0x1e0000) returned 1 [0071.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0071.207] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0071.207] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0071.208] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0071.208] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.209] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.209] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0071.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0071.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0071.210] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0071.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0071.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b78 [0071.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b10 [0071.211] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b30 [0071.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b70 [0071.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287828 [0071.212] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0071.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0071.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0071.213] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0071.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.214] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0071.215] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0071.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0071.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287828 | out: hHeap=0x1e0000) returned 1 [0071.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b10 | out: hHeap=0x1e0000) returned 1 [0071.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0071.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b30 | out: hHeap=0x1e0000) returned 1 [0071.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0071.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b70 | out: hHeap=0x1e0000) returned 1 [0071.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0071.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0071.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a08 | out: hHeap=0x1e0000) returned 1 [0071.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288810 | out: hHeap=0x1e0000) returned 1 [0071.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0071.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0071.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ad0 | out: hHeap=0x1e0000) returned 1 [0071.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0071.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.285] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cf58 | out: hHeap=0x1e0000) returned 1 [0071.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0071.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885b0 | out: hHeap=0x1e0000) returned 1 [0071.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.286] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0071.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0071.287] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2889d0 | out: hHeap=0x1e0000) returned 1 [0071.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0071.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2889f0 | out: hHeap=0x1e0000) returned 1 [0071.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0071.288] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0071.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288950 | out: hHeap=0x1e0000) returned 1 [0071.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0071.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0071.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0071.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288970 | out: hHeap=0x1e0000) returned 1 [0071.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0071.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0071.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a30 | out: hHeap=0x1e0000) returned 1 [0071.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0071.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288910 | out: hHeap=0x1e0000) returned 1 [0071.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0071.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0071.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a50 | out: hHeap=0x1e0000) returned 1 [0071.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288510 | out: hHeap=0x1e0000) returned 1 [0071.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0071.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0071.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0071.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0071.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0071.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0071.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0071.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0071.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a68 | out: hHeap=0x1e0000) returned 1 [0071.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0071.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0071.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0071.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0071.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0071.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0071.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2548b0 | out: hHeap=0x1e0000) returned 1 [0071.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0071.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286b28 | out: hHeap=0x1e0000) returned 1 [0071.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0071.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0071.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0071.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886d0 | out: hHeap=0x1e0000) returned 1 [0071.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0071.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288670 | out: hHeap=0x1e0000) returned 1 [0071.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0071.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887b0 | out: hHeap=0x1e0000) returned 1 [0071.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0071.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288590 | out: hHeap=0x1e0000) returned 1 [0071.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b3f8 | out: hHeap=0x1e0000) returned 1 [0071.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0071.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0071.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0071.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0071.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0071.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a08 | out: hHeap=0x1e0000) returned 1 [0071.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286e40 | out: hHeap=0x1e0000) returned 1 [0071.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0071.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288950 | out: hHeap=0x1e0000) returned 1 [0071.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0071.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0071.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0071.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0071.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0071.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0071.310] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288590 | out: hHeap=0x1e0000) returned 1 [0071.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288670 | out: hHeap=0x1e0000) returned 1 [0071.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0071.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.311] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0071.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0071.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0071.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.312] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.314] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ieinstal.exe" (normalized: "c:\\program files\\internet explorer\\ieinstal.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.315] GetLastError () returned 0x5 [0071.315] GetLastError () returned 0x5 [0071.315] SetLastError (dwErrCode=0x5) [0071.315] GetLastError () returned 0x5 [0071.315] SetLastError (dwErrCode=0x5) [0071.315] GetLastError () returned 0x5 [0071.316] SetLastError (dwErrCode=0x5) [0071.316] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a49fe45, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a49fe45, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a49fe45, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x36c00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ielowutil.exe", cAlternateFileName="")) returned 1 [0071.316] lstrcmpW (lpString1="ielowutil.exe", lpString2=".") returned 1 [0071.316] lstrcmpW (lpString1="ielowutil.exe", lpString2="..") returned 1 [0071.316] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.316] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="ielowutil.exe" | out: lpString1="C:\\Program Files\\Internet Explorer\\ielowutil.exe") returned="C:\\Program Files\\Internet Explorer\\ielowutil.exe" [0071.317] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\ielowutil.exe") returned 1 [0071.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275f38 [0071.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0071.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0071.317] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cb8 [0071.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0071.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0071.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0071.318] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0071.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0071.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0071.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0071.319] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0071.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0071.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0071.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0071.320] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0071.321] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0071.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0071.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0071.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886b0 [0071.322] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887b0 [0071.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288590 [0071.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0071.323] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0071.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885b0 [0071.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0071.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0071.324] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.329] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c750 [0071.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.330] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285dc0 | out: hHeap=0x1e0000) returned 1 [0071.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0071.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.331] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0071.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288670 [0071.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.332] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0071.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0071.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0071.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0071.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.333] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0071.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ac0 [0071.334] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2869c8 [0071.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0071.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0071.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.335] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c730 [0071.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0071.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0071.336] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0071.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.337] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0071.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c830 [0071.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0071.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0071.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0071.338] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0071.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0071.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.339] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0071.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c690 | out: hHeap=0x1e0000) returned 1 [0071.340] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0071.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0071.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c840 [0071.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.341] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c710 [0071.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b18 [0071.342] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.342] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0071.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0071.343] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.343] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0071.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0071.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0071.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6e0 | out: hHeap=0x1e0000) returned 1 [0071.344] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254900 [0071.344] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a08 [0071.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b18 | out: hHeap=0x1e0000) returned 1 [0071.345] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2870a8 [0071.345] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288510 | out: hHeap=0x1e0000) returned 1 [0071.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281b30 [0071.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.346] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a68 [0071.346] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0071.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a68 | out: hHeap=0x1e0000) returned 1 [0071.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2870a8 | out: hHeap=0x1e0000) returned 1 [0071.347] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a08 | out: hHeap=0x1e0000) returned 1 [0071.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0071.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6a0 | out: hHeap=0x1e0000) returned 1 [0071.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6f0 | out: hHeap=0x1e0000) returned 1 [0071.348] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884f0 | out: hHeap=0x1e0000) returned 1 [0071.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0071.349] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ac0 | out: hHeap=0x1e0000) returned 1 [0071.350] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0071.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x252f88 | out: hHeap=0x1e0000) returned 1 [0071.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887b0 | out: hHeap=0x1e0000) returned 1 [0071.350] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288590 | out: hHeap=0x1e0000) returned 1 [0071.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288630 | out: hHeap=0x1e0000) returned 1 [0071.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886b0 | out: hHeap=0x1e0000) returned 1 [0071.351] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.352] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0071.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.353] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2886d0 | out: hHeap=0x1e0000) returned 1 [0071.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0071.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2850c8 | out: hHeap=0x1e0000) returned 1 [0071.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0071.354] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288670 | out: hHeap=0x1e0000) returned 1 [0071.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2533c0 | out: hHeap=0x1e0000) returned 1 [0071.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288750 | out: hHeap=0x1e0000) returned 1 [0071.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2532a8 | out: hHeap=0x1e0000) returned 1 [0071.355] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885b0 | out: hHeap=0x1e0000) returned 1 [0071.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a68 [0071.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6e0 [0071.356] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ac0 [0071.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6a0 [0071.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b3f8 [0071.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288630 [0071.357] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884f0 [0071.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886d0 [0071.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288670 [0071.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885b0 [0071.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287208 [0071.358] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2532a8 [0071.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x252f88 [0071.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887b0 [0071.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288590 [0071.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288510 [0071.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2886b0 [0071.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2533c0 [0071.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2850c8 [0071.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c690 [0071.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285dc0 [0071.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6f0 [0071.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288750 [0071.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ff18 [0071.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2503a0 [0071.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250928 [0071.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d08 [0071.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0071.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287978 [0071.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0071.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0071.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b4d8 [0071.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0071.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0071.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a30 [0071.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ad0 [0071.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a50 [0071.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286a78 [0071.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0071.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0071.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0071.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0071.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a10 [0071.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0071.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0071.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0071.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0071.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0071.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888b0 [0071.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0071.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2867b8 [0071.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0071.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0071.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0071.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889b0 [0071.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bd0 [0071.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0071.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0071.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cda8 [0071.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d0a0 [0071.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0071.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cd30 [0071.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d0c8 [0071.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d190 [0071.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.376] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a30 | out: hHeap=0x1e0000) returned 1 [0071.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0071.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ad0 | out: hHeap=0x1e0000) returned 1 [0071.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0071.377] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a50 | out: hHeap=0x1e0000) returned 1 [0071.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0071.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0071.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286a78 | out: hHeap=0x1e0000) returned 1 [0071.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288930 | out: hHeap=0x1e0000) returned 1 [0071.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.379] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0071.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.380] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0071.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a10 | out: hHeap=0x1e0000) returned 1 [0071.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b4d8 | out: hHeap=0x1e0000) returned 1 [0071.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281dd0 [0071.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0071.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d168 [0071.382] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0071.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288bf0 [0071.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b708 [0071.382] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b708 | out: hHeap=0x1e0000) returned 1 [0071.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.383] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0071.383] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xff5bfbde, dwHighDateTime=0x1d54712)) [0071.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288bf0 [0071.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bd28 [0071.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bd28 | out: hHeap=0x1e0000) returned 1 [0071.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d0f0 [0071.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d168 | out: hHeap=0x1e0000) returned 1 [0071.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b10 [0071.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0071.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0071.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c710 [0071.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0071.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cf58 [0071.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889d0 [0071.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a50 [0071.387] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889f0 [0071.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a10 [0071.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ad0 [0071.388] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a30 [0071.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288910 [0071.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288950 [0071.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b30 [0071.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0071.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b70 [0071.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0071.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b90 [0071.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0071.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0071.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0071.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0071.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0071.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d1b8 [0071.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cdd0 [0071.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c750 [0071.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0071.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.394] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877f8 [0071.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a98 [0071.395] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0071.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0071.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0071.396] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d118 [0071.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.397] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0071.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0071.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877f8 | out: hHeap=0x1e0000) returned 1 [0071.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0071.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d078 [0071.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.399] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d028 [0071.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0071.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cd58 [0071.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0071.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d078 | out: hHeap=0x1e0000) returned 1 [0071.400] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cdf8 [0071.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0071.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d078 [0071.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce48 [0071.401] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ad8 [0071.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cd80 [0071.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce20 [0071.413] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0071.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0071.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0071.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0071.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0071.414] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287cd8 [0071.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0071.415] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0071.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0071.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cd58 | out: hHeap=0x1e0000) returned 1 [0071.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cdf8 | out: hHeap=0x1e0000) returned 1 [0071.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d078 | out: hHeap=0x1e0000) returned 1 [0071.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ce48 | out: hHeap=0x1e0000) returned 1 [0071.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cd80 | out: hHeap=0x1e0000) returned 1 [0071.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ce20 | out: hHeap=0x1e0000) returned 1 [0071.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0071.421] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287cd8 | out: hHeap=0x1e0000) returned 1 [0071.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288db0 | out: hHeap=0x1e0000) returned 1 [0071.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0071.422] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0071.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.423] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cf10 | out: hHeap=0x1e0000) returned 1 [0071.424] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ca8 | out: hHeap=0x1e0000) returned 1 [0071.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e90 | out: hHeap=0x1e0000) returned 1 [0071.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d118 | out: hHeap=0x1e0000) returned 1 [0071.425] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c10 | out: hHeap=0x1e0000) returned 1 [0071.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0071.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0071.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0071.426] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cf58 | out: hHeap=0x1e0000) returned 1 [0071.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.427] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d1b8 | out: hHeap=0x1e0000) returned 1 [0071.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288930 | out: hHeap=0x1e0000) returned 1 [0071.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cdd0 | out: hHeap=0x1e0000) returned 1 [0071.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2889f0 | out: hHeap=0x1e0000) returned 1 [0071.428] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a10 | out: hHeap=0x1e0000) returned 1 [0071.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a50 | out: hHeap=0x1e0000) returned 1 [0071.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0071.429] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a30 | out: hHeap=0x1e0000) returned 1 [0071.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0071.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288910 | out: hHeap=0x1e0000) returned 1 [0071.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0071.430] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288950 | out: hHeap=0x1e0000) returned 1 [0071.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ad0 | out: hHeap=0x1e0000) returned 1 [0071.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b30 | out: hHeap=0x1e0000) returned 1 [0071.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0071.431] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0071.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0071.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b70 | out: hHeap=0x1e0000) returned 1 [0071.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.432] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0071.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b90 | out: hHeap=0x1e0000) returned 1 [0071.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0071.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.433] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0071.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0071.434] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0071.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2889d0 | out: hHeap=0x1e0000) returned 1 [0071.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.435] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0071.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0071.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.436] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0071.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d028 | out: hHeap=0x1e0000) returned 1 [0071.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0071.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.437] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281dd0 | out: hHeap=0x1e0000) returned 1 [0071.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0071.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d08 | out: hHeap=0x1e0000) returned 1 [0071.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0071.438] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0071.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0071.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0071.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2535c8 | out: hHeap=0x1e0000) returned 1 [0071.439] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0071.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254900 | out: hHeap=0x1e0000) returned 1 [0071.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2869c8 | out: hHeap=0x1e0000) returned 1 [0071.440] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0071.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0071.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0071.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.441] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0071.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0071.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0071.442] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0071.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0071.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.443] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bcb8 | out: hHeap=0x1e0000) returned 1 [0071.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0071.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.444] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ce48 | out: hHeap=0x1e0000) returned 1 [0071.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.445] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0071.446] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0071.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.447] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.448] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0071.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.449] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0071.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0071.450] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0071.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0071.451] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286c88 | out: hHeap=0x1e0000) returned 1 [0071.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0071.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0071.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b90 | out: hHeap=0x1e0000) returned 1 [0071.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0071.454] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d208 | out: hHeap=0x1e0000) returned 1 [0071.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0071.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cd58 | out: hHeap=0x1e0000) returned 1 [0071.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0071.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0071.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0071.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0071.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.457] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.459] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\ielowutil.exe" (normalized: "c:\\program files\\internet explorer\\ielowutil.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.471] GetLastError () returned 0x5 [0071.471] GetLastError () returned 0x5 [0071.472] SetLastError (dwErrCode=0x5) [0071.472] GetLastError () returned 0x5 [0071.472] SetLastError (dwErrCode=0x5) [0071.472] GetLastError () returned 0x5 [0071.472] SetLastError (dwErrCode=0x5) [0071.472] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a49fe45, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a49fe45, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a4c60b4, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x63800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IEShims.dll", cAlternateFileName="")) returned 1 [0071.473] lstrcmpW (lpString1="IEShims.dll", lpString2=".") returned 1 [0071.473] lstrcmpW (lpString1="IEShims.dll", lpString2="..") returned 1 [0071.473] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.473] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="IEShims.dll" | out: lpString1="C:\\Program Files\\Internet Explorer\\IEShims.dll") returned="C:\\Program Files\\Internet Explorer\\IEShims.dll" [0071.473] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\IEShims.dll") returned 1 [0071.473] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2756e8 [0071.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0071.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0071.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0071.474] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0071.475] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b4d8 [0071.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0071.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b30 [0071.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0071.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0071.476] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0071.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.477] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.478] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0071.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0071.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288950 [0071.478] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a30 [0071.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b70 [0071.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bd0 [0071.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0071.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0071.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0071.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0071.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0071.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0071.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0071.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0071.483] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b10 [0071.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0071.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b90 [0071.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0071.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0071.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0071.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0071.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0071.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0071.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0071.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ad0 [0071.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0071.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0071.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c6d0 [0071.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.487] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0071.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c750 [0071.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1e0 [0071.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0071.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c20 [0071.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288910 [0071.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0071.491] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0071.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0071.492] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c770 [0071.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c700 | out: hHeap=0x1e0000) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0071.493] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248c08 [0071.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0071.494] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889b0 [0071.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0071.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7b0 | out: hHeap=0x1e0000) returned 1 [0071.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254680 [0071.495] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c6d0 | out: hHeap=0x1e0000) returned 1 [0071.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0071.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286b80 [0071.496] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2889b0 | out: hHeap=0x1e0000) returned 1 [0071.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281b30 [0071.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287a98 [0071.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0071.497] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0071.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286b80 | out: hHeap=0x1e0000) returned 1 [0071.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0071.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0071.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c750 | out: hHeap=0x1e0000) returned 1 [0071.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0071.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288910 | out: hHeap=0x1e0000) returned 1 [0071.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c20 | out: hHeap=0x1e0000) returned 1 [0071.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0071.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0071.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2541f0 | out: hHeap=0x1e0000) returned 1 [0071.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a30 | out: hHeap=0x1e0000) returned 1 [0071.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x284a38 | out: hHeap=0x1e0000) returned 1 [0071.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b70 | out: hHeap=0x1e0000) returned 1 [0071.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bd0 | out: hHeap=0x1e0000) returned 1 [0071.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288950 | out: hHeap=0x1e0000) returned 1 [0071.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0071.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281520 | out: hHeap=0x1e0000) returned 1 [0071.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281070 | out: hHeap=0x1e0000) returned 1 [0071.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288930 | out: hHeap=0x1e0000) returned 1 [0071.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24b018 | out: hHeap=0x1e0000) returned 1 [0071.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x285118 | out: hHeap=0x1e0000) returned 1 [0071.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288970 | out: hHeap=0x1e0000) returned 1 [0071.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254560 | out: hHeap=0x1e0000) returned 1 [0071.506] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288810 | out: hHeap=0x1e0000) returned 1 [0071.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a08 [0071.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c700 [0071.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817b0 [0071.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7b0 [0071.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b008 [0071.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ad0 [0071.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889f0 [0071.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889b0 [0071.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bd0 [0071.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b70 [0071.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2867b8 [0071.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24b018 [0071.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x254560 [0071.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888b0 [0071.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a30 [0071.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2889d0 [0071.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a10 [0071.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2541f0 [0071.510] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x285118 [0071.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c6d0 [0071.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x284a38 [0071.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c750 [0071.511] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a50 [0071.512] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281520 [0071.514] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x281070 [0071.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2535c8 [0071.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287978 [0071.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0071.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287768 [0071.515] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0071.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0071.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba18 [0071.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0071.516] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0071.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0071.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2870a8 [0071.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0071.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0071.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0071.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e180 [0071.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0071.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0071.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3d8 [0071.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0071.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0071.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b548 [0071.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288910 [0071.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288950 [0071.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0071.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e70 [0071.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0071.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b80 [0071.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0071.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0071.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0071.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0071.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0071.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0071.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0071.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4a0 [0071.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e310 [0071.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0071.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0071.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5e0 [0071.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0071.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3d8 | out: hHeap=0x1e0000) returned 1 [0071.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a90 | out: hHeap=0x1e0000) returned 1 [0071.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3b0 | out: hHeap=0x1e0000) returned 1 [0071.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288930 | out: hHeap=0x1e0000) returned 1 [0071.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1d0 | out: hHeap=0x1e0000) returned 1 [0071.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0071.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0071.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0071.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2870a8 | out: hHeap=0x1e0000) returned 1 [0071.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e180 | out: hHeap=0x1e0000) returned 1 [0071.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288810 | out: hHeap=0x1e0000) returned 1 [0071.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0071.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0071.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a70 | out: hHeap=0x1e0000) returned 1 [0071.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288970 | out: hHeap=0x1e0000) returned 1 [0071.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba18 | out: hHeap=0x1e0000) returned 1 [0071.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d28 [0071.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0071.531] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0071.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288870 [0071.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0071.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bcb8 | out: hHeap=0x1e0000) returned 1 [0071.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0071.532] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0071.532] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xff73cf9c, dwHighDateTime=0x1d54712)) [0071.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288af0 [0071.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba88 [0071.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba88 | out: hHeap=0x1e0000) returned 1 [0071.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0071.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3b0 | out: hHeap=0x1e0000) returned 1 [0071.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0071.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0071.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0071.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c840 [0071.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26ce40 [0071.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0071.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0071.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0071.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d70 [0071.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0071.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0071.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0071.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0071.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0071.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0071.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0071.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0071.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0071.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0071.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0071.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0071.540] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0071.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e270 [0071.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e428 [0071.541] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0071.542] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0071.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.543] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0071.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0071.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0071.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287948 [0071.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878e8 [0071.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0071.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0071.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0071.601] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e338 [0071.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0071.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0071.602] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0071.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287948 | out: hHeap=0x1e0000) returned 1 [0071.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0071.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0071.603] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e388 [0071.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e158 [0071.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0071.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0071.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0071.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e388 | out: hHeap=0x1e0000) returned 1 [0071.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e478 [0071.605] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0071.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e388 [0071.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e180 [0071.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0071.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e518 [0071.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0071.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b60 [0071.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0071.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0071.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0071.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0071.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a98 [0071.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0071.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0071.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0071.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0071.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1d0 | out: hHeap=0x1e0000) returned 1 [0071.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e478 | out: hHeap=0x1e0000) returned 1 [0071.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e388 | out: hHeap=0x1e0000) returned 1 [0071.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e180 | out: hHeap=0x1e0000) returned 1 [0071.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e518 | out: hHeap=0x1e0000) returned 1 [0071.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4f0 | out: hHeap=0x1e0000) returned 1 [0071.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0071.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0071.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0071.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0071.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0071.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0071.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0071.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0071.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e478 | out: hHeap=0x1e0000) returned 1 [0071.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0071.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e50 | out: hHeap=0x1e0000) returned 1 [0071.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0071.655] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0071.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878e8 | out: hHeap=0x1e0000) returned 1 [0071.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289070 | out: hHeap=0x1e0000) returned 1 [0071.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e10 | out: hHeap=0x1e0000) returned 1 [0071.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26ce40 | out: hHeap=0x1e0000) returned 1 [0071.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e270 | out: hHeap=0x1e0000) returned 1 [0071.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e428 | out: hHeap=0x1e0000) returned 1 [0071.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.658] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a90 | out: hHeap=0x1e0000) returned 1 [0071.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0071.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0071.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0071.659] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d70 | out: hHeap=0x1e0000) returned 1 [0071.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0071.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0071.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0071.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0071.660] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0071.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0071.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0071.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0071.661] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288db0 | out: hHeap=0x1e0000) returned 1 [0071.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ef0 | out: hHeap=0x1e0000) returned 1 [0071.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0071.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0071.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f90 | out: hHeap=0x1e0000) returned 1 [0071.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0071.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0071.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0071.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288970 | out: hHeap=0x1e0000) returned 1 [0071.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0071.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0071.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e158 | out: hHeap=0x1e0000) returned 1 [0071.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0071.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0071.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287978 | out: hHeap=0x1e0000) returned 1 [0071.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0071.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0071.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0071.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0071.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254680 | out: hHeap=0x1e0000) returned 1 [0071.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ad0 | out: hHeap=0x1e0000) returned 1 [0071.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0071.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0071.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0071.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b90 | out: hHeap=0x1e0000) returned 1 [0071.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0071.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0071.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b10 | out: hHeap=0x1e0000) returned 1 [0071.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0071.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0071.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b30 | out: hHeap=0x1e0000) returned 1 [0071.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0071.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b4d8 | out: hHeap=0x1e0000) returned 1 [0071.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1d0 | out: hHeap=0x1e0000) returned 1 [0071.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0071.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0071.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0071.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0071.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0071.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0071.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0071.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287a98 | out: hHeap=0x1e0000) returned 1 [0071.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d90 | out: hHeap=0x1e0000) returned 1 [0071.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0071.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0071.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0071.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0071.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e568 | out: hHeap=0x1e0000) returned 1 [0071.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0071.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a90 | out: hHeap=0x1e0000) returned 1 [0071.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0071.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0071.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.725] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.727] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files\\internet explorer\\ieshims.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.728] GetLastError () returned 0x5 [0071.728] GetLastError () returned 0x5 [0071.728] SetLastError (dwErrCode=0x5) [0071.729] GetLastError () returned 0x5 [0071.729] SetLastError (dwErrCode=0x5) [0071.729] GetLastError () returned 0x5 [0071.729] SetLastError (dwErrCode=0x5) [0071.729] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa182b3a4, ftCreationTime.dwHighDateTime=0x1d2a058, ftLastAccessTime.dwLowDateTime=0xa1c0b0e4, ftLastAccessTime.dwHighDateTime=0x1d2a058, ftLastWriteTime.dwLowDateTime=0x8ca44c00, ftLastWriteTime.dwHighDateTime=0x1d29faa, nFileSizeHigh=0x0, nFileSizeLow=0xc9340, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iexplore.exe", cAlternateFileName="")) returned 1 [0071.729] lstrcmpW (lpString1="iexplore.exe", lpString2=".") returned 1 [0071.730] lstrcmpW (lpString1="iexplore.exe", lpString2="..") returned 1 [0071.730] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.730] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="iexplore.exe" | out: lpString1="C:\\Program Files\\Internet Explorer\\iexplore.exe") returned="C:\\Program Files\\Internet Explorer\\iexplore.exe" [0071.730] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\iexplore.exe") returned 1 [0071.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276230 [0071.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0071.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c28 [0071.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0071.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279c50 [0071.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288950 [0071.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x279160 [0071.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b30 [0071.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae38 [0071.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bb68 [0071.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0071.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0071.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0071.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0071.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0071.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ae60 [0071.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0071.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x2729a0 [0071.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x250810 [0071.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b10 [0071.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b90 [0071.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x27fe50 [0071.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1eabc0 [0071.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x1fc2f8 [0071.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x269378 [0071.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0071.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0071.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0071.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0071.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0071.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0071.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x24ec30 [0071.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0071.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0071.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0071.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0071.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcf8 [0071.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dfa0 [0071.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0071.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dfc8 [0071.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0071.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0071.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0071.743] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0071.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0071.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df78 [0071.744] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0071.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c3b0 [0071.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0071.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0071.745] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0071.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0071.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0071.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0071.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0071.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0071.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5b0 [0071.748] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0071.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0071.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0071.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0071.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0071.749] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0071.749] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0071.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c570 [0071.750] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0071.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c4c0 [0071.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0071.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0071.751] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0071.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0071.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0071.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0071.752] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c340 | out: hHeap=0x1e0000) returned 1 [0071.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288910 [0071.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0071.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0071.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2549a0 [0071.753] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0071.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287798 [0071.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286868 [0071.754] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288910 | out: hHeap=0x1e0000) returned 1 [0071.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281af8 [0071.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0071.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287768 [0071.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0071.755] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0071.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287768 | out: hHeap=0x1e0000) returned 1 [0071.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286868 | out: hHeap=0x1e0000) returned 1 [0071.756] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0071.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0071.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0071.757] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0071.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0071.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0071.758] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0071.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0071.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fc2f8 | out: hHeap=0x1e0000) returned 1 [0071.759] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b10 | out: hHeap=0x1e0000) returned 1 [0071.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x269378 | out: hHeap=0x1e0000) returned 1 [0071.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288810 | out: hHeap=0x1e0000) returned 1 [0071.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c100 | out: hHeap=0x1e0000) returned 1 [0071.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b90 | out: hHeap=0x1e0000) returned 1 [0071.760] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288970 | out: hHeap=0x1e0000) returned 1 [0071.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.761] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1f0 | out: hHeap=0x1e0000) returned 1 [0071.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c180 | out: hHeap=0x1e0000) returned 1 [0071.762] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817e8 | out: hHeap=0x1e0000) returned 1 [0071.777] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c50 | out: hHeap=0x1e0000) returned 1 [0071.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bb0 | out: hHeap=0x1e0000) returned 1 [0071.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279160 | out: hHeap=0x1e0000) returned 1 [0071.778] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288950 | out: hHeap=0x1e0000) returned 1 [0071.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae38 | out: hHeap=0x1e0000) returned 1 [0071.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b30 | out: hHeap=0x1e0000) returned 1 [0071.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ec30 | out: hHeap=0x1e0000) returned 1 [0071.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.779] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27fe50 | out: hHeap=0x1e0000) returned 1 [0071.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1eabc0 | out: hHeap=0x1e0000) returned 1 [0071.780] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a90 | out: hHeap=0x1e0000) returned 1 [0071.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287a98 [0071.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c180 [0071.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281dd0 [0071.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c100 [0071.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b4d8 [0071.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b90 [0071.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288970 [0071.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288910 [0071.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a90 [0071.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b10 [0071.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286c88 [0071.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e108 [0071.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ded8 [0071.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288810 [0071.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b30 [0071.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288930 [0071.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bb0 [0071.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28deb0 [0071.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0e0 [0071.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1f0 [0071.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dde8 [0071.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c340 [0071.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288950 [0071.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc80 [0071.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd70 [0071.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dff0 [0071.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287bb8 [0071.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df00 [0071.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287b88 [0071.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0071.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0071.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0071.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bbd8 [0071.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0071.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0071.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0071.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0071.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0071.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286868 [0071.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de10 [0071.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0071.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0071.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0071.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0071.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0071.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0071.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de38 [0071.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0071.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df28 [0071.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0071.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0071.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dca8 [0071.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc30 [0071.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd98 [0071.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0071.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e70 [0071.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0071.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0071.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0071.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0071.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0071.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc58 [0071.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcd0 [0071.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d70 [0071.795] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0071.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0071.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0071.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ddc0 [0071.796] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e018 [0071.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c490 [0071.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de60 [0071.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0071.797] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0071.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de88 [0071.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df50 [0071.798] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e040 [0071.798] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dca8 | out: hHeap=0x1e0000) returned 1 [0071.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0071.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0071.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0071.799] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd98 | out: hHeap=0x1e0000) returned 1 [0071.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e10 | out: hHeap=0x1e0000) returned 1 [0071.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de10 | out: hHeap=0x1e0000) returned 1 [0071.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0071.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286868 | out: hHeap=0x1e0000) returned 1 [0071.800] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0071.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0071.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de38 | out: hHeap=0x1e0000) returned 1 [0071.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ed0 | out: hHeap=0x1e0000) returned 1 [0071.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0071.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288db0 | out: hHeap=0x1e0000) returned 1 [0071.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df28 | out: hHeap=0x1e0000) returned 1 [0071.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0071.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0071.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bbd8 | out: hHeap=0x1e0000) returned 1 [0071.803] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d98 [0071.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0071.804] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e068 [0071.804] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0071.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288c10 [0071.805] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bd28 [0071.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bd28 | out: hHeap=0x1e0000) returned 1 [0071.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c10 | out: hHeap=0x1e0000) returned 1 [0071.806] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0071.806] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xff9c5538, dwHighDateTime=0x1d54712)) [0071.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288d30 [0071.806] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b548 [0071.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b548 | out: hHeap=0x1e0000) returned 1 [0071.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0071.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df28 [0071.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e068 | out: hHeap=0x1e0000) returned 1 [0071.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0071.807] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0071.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0071.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0071.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0071.808] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0071.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c5c0 [0071.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0071.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x28aa48 [0071.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0071.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0071.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0071.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0071.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0071.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0071.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0071.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0071.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0071.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0071.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0071.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0071.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0071.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0071.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0071.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0071.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0071.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0071.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0071.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0071.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0071.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dca8 [0071.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0071.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0071.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0071.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0071.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.838] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0071.839] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287be8 [0071.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.840] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877c8 [0071.843] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0071.843] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0071.844] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0071.844] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0071.845] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e068 [0071.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0071.845] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0071.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0071.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0071.846] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287be8 | out: hHeap=0x1e0000) returned 1 [0071.846] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0071.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0071.847] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.847] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e090 [0071.848] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0071.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0b8 [0071.848] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0071.849] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0071.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0071.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0071.849] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc30 [0071.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de38 [0071.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0071.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd98 [0071.850] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de10 [0071.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ce0 [0071.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0071.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0071.851] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0071.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894b0 [0071.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0071.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ac8 [0071.852] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0071.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0071.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0071.853] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0071.853] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e0b8 | out: hHeap=0x1e0000) returned 1 [0071.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0071.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0071.854] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de38 | out: hHeap=0x1e0000) returned 1 [0071.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd98 | out: hHeap=0x1e0000) returned 1 [0071.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de10 | out: hHeap=0x1e0000) returned 1 [0071.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.855] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0071.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0071.856] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0071.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0071.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0071.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0071.857] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2894b0 | out: hHeap=0x1e0000) returned 1 [0071.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0071.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0071.858] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287be8 | out: hHeap=0x1e0000) returned 1 [0071.859] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0071.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e068 | out: hHeap=0x1e0000) returned 1 [0071.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0071.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877c8 | out: hHeap=0x1e0000) returned 1 [0071.860] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289690 | out: hHeap=0x1e0000) returned 1 [0071.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0071.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0071.861] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28aa48 | out: hHeap=0x1e0000) returned 1 [0071.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0071.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dca8 | out: hHeap=0x1e0000) returned 1 [0071.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0071.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0071.862] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0071.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0071.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0071.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0071.863] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0071.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0071.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0071.864] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0071.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0071.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0071.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0071.865] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0071.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0071.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0071.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0071.866] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0071.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0071.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0071.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0071.867] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0071.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0071.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289070 | out: hHeap=0x1e0000) returned 1 [0071.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0071.868] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0071.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0071.869] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0071.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0071.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0071.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e090 | out: hHeap=0x1e0000) returned 1 [0071.870] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d98 | out: hHeap=0x1e0000) returned 1 [0071.871] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df00 | out: hHeap=0x1e0000) returned 1 [0071.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287bb8 | out: hHeap=0x1e0000) returned 1 [0071.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ae60 | out: hHeap=0x1e0000) returned 1 [0071.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0071.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2729a0 | out: hHeap=0x1e0000) returned 1 [0071.875] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a70 | out: hHeap=0x1e0000) returned 1 [0071.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x250810 | out: hHeap=0x1e0000) returned 1 [0071.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2549a0 | out: hHeap=0x1e0000) returned 1 [0071.876] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df78 | out: hHeap=0x1e0000) returned 1 [0071.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286810 | out: hHeap=0x1e0000) returned 1 [0071.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dcf8 | out: hHeap=0x1e0000) returned 1 [0071.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0071.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dfa0 | out: hHeap=0x1e0000) returned 1 [0071.877] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0071.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0071.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0071.878] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dfc8 | out: hHeap=0x1e0000) returned 1 [0071.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0071.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0071.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0071.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0071.879] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28bb68 | out: hHeap=0x1e0000) returned 1 [0071.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x279c28 | out: hHeap=0x1e0000) returned 1 [0071.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.880] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df00 | out: hHeap=0x1e0000) returned 1 [0071.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0071.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0071.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.881] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0071.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0071.882] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0071.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0071.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0071.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0071.883] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0071.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0071.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0071.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0071.884] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0071.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0071.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0071.885] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0071.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0071.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0071.886] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0071.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286970 | out: hHeap=0x1e0000) returned 1 [0071.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0071.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0071.887] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0071.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0071.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0071.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0071.888] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0071.889] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dca8 | out: hHeap=0x1e0000) returned 1 [0071.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0071.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dcf8 | out: hHeap=0x1e0000) returned 1 [0071.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0071.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0071.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0071.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0071.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0071.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0071.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0071.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0071.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.893] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files\\internet explorer\\iexplore.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0071.894] GetLastError () returned 0x5 [0071.894] GetLastError () returned 0x5 [0071.894] SetLastError (dwErrCode=0x5) [0071.894] GetLastError () returned 0x5 [0071.895] SetLastError (dwErrCode=0x5) [0071.895] GetLastError () returned 0x5 [0071.895] SetLastError (dwErrCode=0x5) [0071.895] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bb043c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa0d846d9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x1a485593, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="images", cAlternateFileName="")) returned 1 [0071.895] lstrcmpW (lpString1="images", lpString2=".") returned 1 [0071.895] lstrcmpW (lpString1="images", lpString2="..") returned 1 [0071.896] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.896] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="images" | out: lpString1="C:\\Program Files\\Internet Explorer\\images") returned="C:\\Program Files\\Internet Explorer\\images" [0071.896] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\images", lpString2="\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\images\\") returned="C:\\Program Files\\Internet Explorer\\images\\" [0071.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753a0 [0071.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x56) returned 0x251908 [0071.897] lstrcpyW (in: lpString1=0x251908, lpString2="C:\\Program Files\\Internet Explorer\\images\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\images\\") returned="C:\\Program Files\\Internet Explorer\\images\\" [0071.897] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2132d, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb77a1634, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb77a1634, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SIGNUP", cAlternateFileName="")) returned 1 [0071.897] lstrcmpW (lpString1="SIGNUP", lpString2=".") returned 1 [0071.897] lstrcmpW (lpString1="SIGNUP", lpString2="..") returned 1 [0071.897] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.897] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="SIGNUP" | out: lpString1="C:\\Program Files\\Internet Explorer\\SIGNUP") returned="C:\\Program Files\\Internet Explorer\\SIGNUP" [0071.898] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\SIGNUP", lpString2="\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\SIGNUP\\") returned="C:\\Program Files\\Internet Explorer\\SIGNUP\\" [0071.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2753c0 [0071.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x56) returned 0x251d28 [0071.898] lstrcpyW (in: lpString1=0x251d28, lpString2="C:\\Program Files\\Internet Explorer\\SIGNUP\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\SIGNUP\\") returned="C:\\Program Files\\Internet Explorer\\SIGNUP\\" [0071.898] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a9b1003, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a9b1003, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a9b1003, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc218, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0071.898] lstrcmpW (lpString1="sqmapi.dll", lpString2=".") returned 1 [0071.899] lstrcmpW (lpString1="sqmapi.dll", lpString2="..") returned 1 [0071.899] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Internet Explorer\\" | out: lpString1="C:\\Program Files\\Internet Explorer\\") returned="C:\\Program Files\\Internet Explorer\\" [0071.899] lstrcatW (in: lpString1="C:\\Program Files\\Internet Explorer\\", lpString2="sqmapi.dll" | out: lpString1="C:\\Program Files\\Internet Explorer\\sqmapi.dll") returned="C:\\Program Files\\Internet Explorer\\sqmapi.dll" [0071.899] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Internet Explorer\\sqmapi.dll") returned 1 [0071.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275948 [0071.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0071.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dca8 [0071.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cb8 [0071.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0071.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e040 [0071.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0071.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df78 [0071.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0071.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df00 [0071.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0071.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0071.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0071.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0071.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0071.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0071.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0071.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e018 [0071.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc30 [0071.904] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0071.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e068 [0071.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de10 [0071.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e70 [0071.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0071.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0071.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0071.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0071.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e090 [0071.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0071.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df28 [0071.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df50 [0071.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd98 [0071.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0071.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0071.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0071.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0071.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0071.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0071.907] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0071.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0071.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.908] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0071.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d70 [0071.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0071.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0071.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0071.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0071.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0071.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dfc8 [0071.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de38 [0071.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0071.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc30 [0071.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0071.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0071.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0071.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0071.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0071.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0071.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de60 [0071.912] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0071.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274980 [0071.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0071.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0071.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0071.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0071.913] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0071.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0071.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0071.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0071.914] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dd0 [0071.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0071.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0071.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0071.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0071.915] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0071.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0071.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0071.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0071.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0071.916] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0071.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0071.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0071.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0071.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274900 [0071.918] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0071.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bf0 [0071.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0071.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0071.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0071.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0071.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0071.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0071.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755d0 | out: hHeap=0x1e0000) returned 1 [0071.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0071.922] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0071.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0071.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2748f0 | out: hHeap=0x1e0000) returned 1 [0071.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254a40 [0071.923] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287768 [0071.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286f48 [0071.924] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0071.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281af8 [0071.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0071.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0071.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0071.925] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0071.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0071.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0071.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0071.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287768 | out: hHeap=0x1e0000) returned 1 [0071.926] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0071.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0071.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0071.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0071.927] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0071.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e10 | out: hHeap=0x1e0000) returned 1 [0071.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0071.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0071.928] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0071.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0071.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0071.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df50 | out: hHeap=0x1e0000) returned 1 [0071.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e90 | out: hHeap=0x1e0000) returned 1 [0071.929] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd98 | out: hHeap=0x1e0000) returned 1 [0071.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f90 | out: hHeap=0x1e0000) returned 1 [0071.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0071.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c30 | out: hHeap=0x1e0000) returned 1 [0071.930] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e70 | out: hHeap=0x1e0000) returned 1 [0071.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0071.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0071.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2756a0 | out: hHeap=0x1e0000) returned 1 [0071.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275500 | out: hHeap=0x1e0000) returned 1 [0071.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0071.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0071.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e040 | out: hHeap=0x1e0000) returned 1 [0071.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c10 | out: hHeap=0x1e0000) returned 1 [0071.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df78 | out: hHeap=0x1e0000) returned 1 [0071.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0071.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df00 | out: hHeap=0x1e0000) returned 1 [0071.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0071.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0071.934] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d70 | out: hHeap=0x1e0000) returned 1 [0071.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e090 | out: hHeap=0x1e0000) returned 1 [0071.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ed0 | out: hHeap=0x1e0000) returned 1 [0071.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df28 | out: hHeap=0x1e0000) returned 1 [0071.935] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ef0 | out: hHeap=0x1e0000) returned 1 [0071.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287c18 [0071.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755d0 [0071.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d60 [0071.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2756a0 [0071.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b548 [0071.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e70 [0071.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288db0 [0071.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e10 [0071.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c10 [0071.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e90 [0071.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286868 [0071.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e040 [0071.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc58 [0071.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ed0 [0071.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ef0 [0071.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c30 [0071.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d70 [0071.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de88 [0071.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df28 [0071.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275500 [0071.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcd0 [0071.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2748f0 [0071.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f90 [0071.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e090 [0071.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df00 [0071.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dfa0 [0071.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0071.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd98 [0071.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287798 [0071.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0071.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281e08 [0071.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0071.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0071.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0071.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0071.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0071.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0071.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0071.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ce0 [0071.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcf8 [0071.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0b8 [0071.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0071.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0071.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0071.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0071.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df50 [0071.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0071.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0071.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0071.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0071.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0071.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df78 [0071.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ddc0 [0071.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e310 [0071.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0071.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0071.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0071.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0071.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0071.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894b0 [0071.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b28 [0071.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4a0 [0071.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e450 [0071.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0071.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0071.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0071.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0071.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5e0 [0071.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0071.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b10 [0071.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0071.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0071.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0071.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0071.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4c8 [0071.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0071.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df78 | out: hHeap=0x1e0000) returned 1 [0071.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0071.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ddc0 | out: hHeap=0x1e0000) returned 1 [0071.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0071.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e310 | out: hHeap=0x1e0000) returned 1 [0071.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0071.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dcf8 | out: hHeap=0x1e0000) returned 1 [0071.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e0b8 | out: hHeap=0x1e0000) returned 1 [0071.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ce0 | out: hHeap=0x1e0000) returned 1 [0071.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df50 | out: hHeap=0x1e0000) returned 1 [0071.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0071.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0071.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0071.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0071.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0071.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0071.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0071.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0071.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0071.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0071.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0071.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0071.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0071.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0071.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0071.958] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0071.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289050 [0071.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0071.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b858 | out: hHeap=0x1e0000) returned 1 [0071.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0071.959] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0071.959] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xffb42cf5, dwHighDateTime=0x1d54712)) [0071.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289050 [0071.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b708 [0071.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b708 | out: hHeap=0x1e0000) returned 1 [0071.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0071.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df50 [0071.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0071.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0071.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0071.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0071.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0071.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0071.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0071.962] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e40 [0071.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0071.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x28a418 [0071.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0071.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0071.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0071.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0071.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0071.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0071.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0071.965] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0071.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0071.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0071.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0071.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0071.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0071.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0071.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0071.969] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0071.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0071.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0071.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0071.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0071.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0071.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcf8 [0071.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df78 [0071.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0071.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0071.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0071.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0071.972] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0071.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0071.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0071.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0071.973] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0071.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878e8 [0071.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0071.974] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287af8 [0071.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0071.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0071.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0071.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0071.975] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0071.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0071.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0071.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0071.976] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0071.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0071.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0071.977] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0071.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878e8 | out: hHeap=0x1e0000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0071.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0071.978] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0b8 [0071.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0071.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0071.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0071.979] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ddc0 [0071.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0071.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e0b8 | out: hHeap=0x1e0000) returned 1 [0071.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0b8 [0071.980] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0071.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e130 [0071.981] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0071.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0071.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e518 [0071.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e388 [0071.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248ab8 [0071.982] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0071.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0071.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0071.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0071.983] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0071.984] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287888 [0071.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ddc0 | out: hHeap=0x1e0000) returned 1 [0071.984] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e0b8 | out: hHeap=0x1e0000) returned 1 [0071.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e130 | out: hHeap=0x1e0000) returned 1 [0071.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e360 | out: hHeap=0x1e0000) returned 1 [0071.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e518 | out: hHeap=0x1e0000) returned 1 [0071.985] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e388 | out: hHeap=0x1e0000) returned 1 [0071.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0071.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0071.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287888 | out: hHeap=0x1e0000) returned 1 [0071.986] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d50 | out: hHeap=0x1e0000) returned 1 [0071.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0071.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289dd0 | out: hHeap=0x1e0000) returned 1 [0071.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0071.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0071.987] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0071.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0071.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e518 | out: hHeap=0x1e0000) returned 1 [0071.988] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287bb8 | out: hHeap=0x1e0000) returned 1 [0071.989] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0071.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0071.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0071.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a30 | out: hHeap=0x1e0000) returned 1 [0071.990] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0071.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0071.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0071.991] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0071.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0071.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a418 | out: hHeap=0x1e0000) returned 1 [0071.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0071.992] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dcf8 | out: hHeap=0x1e0000) returned 1 [0071.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0071.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df78 | out: hHeap=0x1e0000) returned 1 [0071.993] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896b0 | out: hHeap=0x1e0000) returned 1 [0071.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0071.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0071.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0071.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0071.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289690 | out: hHeap=0x1e0000) returned 1 [0071.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0071.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0071.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0071.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0071.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289670 | out: hHeap=0x1e0000) returned 1 [0071.996] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0071.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289810 | out: hHeap=0x1e0000) returned 1 [0071.997] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0071.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0071.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0071.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0071.998] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289af0 | out: hHeap=0x1e0000) returned 1 [0071.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0071.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0071.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0071.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0072.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0072.000] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0072.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0072.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0072.001] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0072.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0072.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0072.002] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0072.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0072.003] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0072.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0072.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0072.004] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0072.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281740 | out: hHeap=0x1e0000) returned 1 [0072.005] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd98 | out: hHeap=0x1e0000) returned 1 [0072.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0072.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e018 | out: hHeap=0x1e0000) returned 1 [0072.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e50 | out: hHeap=0x1e0000) returned 1 [0072.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e068 | out: hHeap=0x1e0000) returned 1 [0072.006] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0072.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de10 | out: hHeap=0x1e0000) returned 1 [0072.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0072.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254a40 | out: hHeap=0x1e0000) returned 1 [0072.007] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de60 | out: hHeap=0x1e0000) returned 1 [0072.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286810 | out: hHeap=0x1e0000) returned 1 [0072.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dfc8 | out: hHeap=0x1e0000) returned 1 [0072.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0072.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de38 | out: hHeap=0x1e0000) returned 1 [0072.008] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0072.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0072.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0072.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0072.009] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0072.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0072.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0072.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0072.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0072.010] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0072.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dca8 | out: hHeap=0x1e0000) returned 1 [0072.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0072.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0072.011] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e0b8 | out: hHeap=0x1e0000) returned 1 [0072.012] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0072.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0072.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0072.014] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0072.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0072.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0072.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0072.015] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0072.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0072.016] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0072.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0072.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0072.017] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0072.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0072.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0072.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0072.018] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0072.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0072.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0072.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0072.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287768 | out: hHeap=0x1e0000) returned 1 [0072.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0072.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0072.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0072.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c490 | out: hHeap=0x1e0000) returned 1 [0072.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0072.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0072.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0072.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0072.021] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0072.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0072.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0072.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0072.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0072.022] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0072.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dfc8 | out: hHeap=0x1e0000) returned 1 [0072.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0072.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0072.023] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0072.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0072.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0072.024] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0072.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0072.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0072.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.026] CreateFileW (lpFileName="C:\\Program Files\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files\\internet explorer\\sqmapi.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0072.029] GetLastError () returned 0x5 [0072.029] GetLastError () returned 0x5 [0072.029] SetLastError (dwErrCode=0x5) [0072.030] GetLastError () returned 0x5 [0072.030] SetLastError (dwErrCode=0x5) [0072.030] GetLastError () returned 0x5 [0072.030] SetLastError (dwErrCode=0x5) [0072.030] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a9b1003, ftCreationTime.dwHighDateTime=0x1d2a02a, ftLastAccessTime.dwLowDateTime=0x2a9b1003, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0x2a9b1003, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xc218, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 0 [0072.031] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0072.032] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\Java\\" | out: lpString1="C:\\Program Files\\Java\\") returned="C:\\Program Files\\Java\\" [0072.032] lstrcatW (in: lpString1="C:\\Program Files\\Java\\", lpString2="*" | out: lpString1="C:\\Program Files\\Java\\*") returned="C:\\Program Files\\Java\\*" [0072.032] FindFirstFileW (in: lpFileName="C:\\Program Files\\Java\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa235ac5b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa235ac5b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249b20 [0072.032] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0072.033] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa235ac5b, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xa235ac5b, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.033] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0072.033] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0072.033] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0de2f82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xafba0b05, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.8.0_144", cAlternateFileName="JRE18~1.0_1")) returned 1 [0072.033] lstrcmpW (lpString1="jre1.8.0_144", lpString2=".") returned 1 [0072.033] lstrcmpW (lpString1="jre1.8.0_144", lpString2="..") returned 1 [0072.033] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Java\\" | out: lpString1="C:\\Program Files\\Java\\") returned="C:\\Program Files\\Java\\" [0072.034] lstrcatW (in: lpString1="C:\\Program Files\\Java\\", lpString2="jre1.8.0_144" | out: lpString1="C:\\Program Files\\Java\\jre1.8.0_144") returned="C:\\Program Files\\Java\\jre1.8.0_144" [0072.034] lstrcatW (in: lpString1="C:\\Program Files\\Java\\jre1.8.0_144", lpString2="\\" | out: lpString1="C:\\Program Files\\Java\\jre1.8.0_144\\") returned="C:\\Program Files\\Java\\jre1.8.0_144\\" [0072.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c490 [0072.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x48) returned 0x254680 [0072.034] lstrcpyW (in: lpString1=0x254680, lpString2="C:\\Program Files\\Java\\jre1.8.0_144\\" | out: lpString1="C:\\Program Files\\Java\\jre1.8.0_144\\") returned="C:\\Program Files\\Java\\jre1.8.0_144\\" [0072.035] FindNextFileW (in: hFindFile=0x249b20, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xa235ac5b, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xa0de2f82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xafba0b05, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.8.0_144", cAlternateFileName="JRE18~1.0_1")) returned 0 [0072.035] FindClose (in: hFindFile=0x249b20 | out: hFindFile=0x249b20) returned 1 [0072.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24ccf0 | out: hHeap=0x1e0000) returned 1 [0072.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0072.036] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0072.036] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\", lpString2="*" | out: lpString1="C:\\Program Files\\Microsoft Office\\*") returned="C:\\Program Files\\Microsoft Office\\*" [0072.036] FindFirstFileW (in: lpFileName="C:\\Program Files\\Microsoft Office\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf9dfb986, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf9dfb986, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249aa0 [0072.036] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0072.036] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf9dfb986, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf9dfb986, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.037] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0072.037] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0072.037] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84d6778e, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf9dfb986, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf9e9425d, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x5ab2f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppXManifest.xml", cAlternateFileName="APPXMA~1.XML")) returned 1 [0072.037] lstrcmpW (lpString1="AppXManifest.xml", lpString2=".") returned 1 [0072.037] lstrcmpW (lpString1="AppXManifest.xml", lpString2="..") returned 1 [0072.037] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0072.037] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\", lpString2="AppXManifest.xml" | out: lpString1="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" [0072.038] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Microsoft Office\\AppXManifest.xml") returned 1 [0072.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2758b0 [0072.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0072.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df78 [0072.038] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d98 [0072.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0072.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df50 [0072.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0072.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0b8 [0072.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0072.039] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e018 [0072.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0072.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0072.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0072.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0072.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0072.040] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0072.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0072.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0072.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0072.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dfc8 [0072.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e068 [0072.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0072.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dc30 [0072.042] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dca8 [0072.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0072.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0072.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0072.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0072.043] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0072.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcf8 [0072.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0072.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0072.044] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0072.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd98 [0072.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0072.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0072.045] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0072.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0072.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0072.046] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0072.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e068 | out: hHeap=0x1e0000) returned 1 [0072.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0072.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0072.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0072.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.047] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0072.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ddc0 [0072.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0072.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0072.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0072.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0072.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de38 [0072.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de10 [0072.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0072.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e068 [0072.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0072.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0072.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286e98 [0072.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0072.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0072.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0072.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28de60 [0072.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0072.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c770 [0072.052] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0072.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0072.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0072.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0072.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0072.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0072.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0072.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0072.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c820 [0072.054] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0072.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0072.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0072.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0072.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0072.055] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0072.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0072.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0072.056] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0072.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0072.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c710 [0072.057] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0072.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7a0 [0072.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0072.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0072.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0072.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b78 [0072.058] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0072.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4c0 | out: hHeap=0x1e0000) returned 1 [0072.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0072.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0072.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0072.062] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4d0 | out: hHeap=0x1e0000) returned 1 [0072.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0072.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0072.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287978 [0072.063] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0072.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286970 [0072.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289450 | out: hHeap=0x1e0000) returned 1 [0072.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281af8 [0072.064] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0072.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0072.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0072.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0072.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0072.065] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0072.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286970 | out: hHeap=0x1e0000) returned 1 [0072.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287978 | out: hHeap=0x1e0000) returned 1 [0072.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0072.066] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0072.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0072.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0072.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0072.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289430 | out: hHeap=0x1e0000) returned 1 [0072.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0072.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0072.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0072.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2817e8 | out: hHeap=0x1e0000) returned 1 [0072.068] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0072.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd48 | out: hHeap=0x1e0000) returned 1 [0072.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0072.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd98 | out: hHeap=0x1e0000) returned 1 [0072.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289070 | out: hHeap=0x1e0000) returned 1 [0072.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c570 | out: hHeap=0x1e0000) returned 1 [0072.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0072.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0072.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0072.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0072.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5b0 | out: hHeap=0x1e0000) returned 1 [0072.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0072.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d98 | out: hHeap=0x1e0000) returned 1 [0072.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df50 | out: hHeap=0x1e0000) returned 1 [0072.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0072.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e0b8 | out: hHeap=0x1e0000) returned 1 [0072.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0072.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e018 | out: hHeap=0x1e0000) returned 1 [0072.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0072.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ddc0 | out: hHeap=0x1e0000) returned 1 [0072.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896d0 | out: hHeap=0x1e0000) returned 1 [0072.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dcf8 | out: hHeap=0x1e0000) returned 1 [0072.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896b0 | out: hHeap=0x1e0000) returned 1 [0072.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dd20 | out: hHeap=0x1e0000) returned 1 [0072.075] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2896f0 | out: hHeap=0x1e0000) returned 1 [0072.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d38 [0072.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5b0 [0072.075] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281740 [0072.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4c0 [0072.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b708 [0072.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289690 [0072.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896b0 [0072.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289430 [0072.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896d0 [0072.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2896f0 [0072.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286e40 [0072.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dcf8 [0072.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd20 [0072.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289450 [0072.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2894b0 [0072.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289af0 [0072.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a30 [0072.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e018 [0072.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28df50 [0072.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c570 [0072.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd48 [0072.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4d0 [0072.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289810 [0072.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28dd98 [0072.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e0b8 [0072.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ddc0 [0072.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0072.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e158 [0072.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287af8 [0072.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0072.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0072.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0072.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0072.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0072.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0072.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0072.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0072.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0072.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0072.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0072.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e180 [0072.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0072.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0072.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0072.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0072.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e310 [0072.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0072.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0072.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0072.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0072.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0072.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0072.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0072.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4a0 [0072.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0072.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0072.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0072.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0072.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0072.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0072.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286970 [0072.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e568 [0072.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0072.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0072.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0072.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0072.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0072.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0072.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e130 [0072.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0072.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0072.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0072.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0072.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e220 [0072.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0072.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e428 [0072.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0072.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0072.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2e8 | out: hHeap=0x1e0000) returned 1 [0072.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0072.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4a0 | out: hHeap=0x1e0000) returned 1 [0072.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0072.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1d0 | out: hHeap=0x1e0000) returned 1 [0072.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e180 | out: hHeap=0x1e0000) returned 1 [0072.094] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0072.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e310 | out: hHeap=0x1e0000) returned 1 [0072.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0072.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5b8 | out: hHeap=0x1e0000) returned 1 [0072.095] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0072.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0072.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0072.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0072.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1f8 | out: hHeap=0x1e0000) returned 1 [0072.096] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0072.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0072.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0072.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b9a8 | out: hHeap=0x1e0000) returned 1 [0072.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b30 [0072.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0072.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e298 [0072.098] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0072.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2881d0 [0072.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0072.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0072.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0072.099] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0072.100] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xffc9a87a, dwHighDateTime=0x1d54712)) [0072.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288310 [0072.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0072.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0072.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288310 | out: hHeap=0x1e0000) returned 1 [0072.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e270 [0072.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e298 | out: hHeap=0x1e0000) returned 1 [0072.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0072.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0072.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0072.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0072.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0072.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0072.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0072.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0072.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x101) returned 0x26cf58 [0072.103] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0072.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0072.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0072.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0072.104] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0072.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0072.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0072.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0072.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0072.105] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0072.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0072.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0072.108] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0072.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0072.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0072.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0072.109] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0072.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0072.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0072.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0072.110] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0072.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e310 [0072.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e298 [0072.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0072.111] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0072.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0072.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0072.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0072.112] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0072.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0072.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0072.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0072.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0072.113] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287828 [0072.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0072.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877f8 [0072.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0072.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0072.114] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0072.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0072.115] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0072.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0072.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0072.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0072.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0072.116] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0072.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0072.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287828 | out: hHeap=0x1e0000) returned 1 [0072.117] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0072.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0072.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.118] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0072.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0072.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0072.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e388 [0072.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0072.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e360 | out: hHeap=0x1e0000) returned 1 [0072.119] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2c0 [0072.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0072.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0072.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e180 [0072.120] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0072.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0072.121] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e338 [0072.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0072.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0072.122] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0072.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0072.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0072.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0072.123] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287948 [0072.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0072.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0072.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0072.124] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0072.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e388 | out: hHeap=0x1e0000) returned 1 [0072.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2c0 | out: hHeap=0x1e0000) returned 1 [0072.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e360 | out: hHeap=0x1e0000) returned 1 [0072.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e180 | out: hHeap=0x1e0000) returned 1 [0072.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2e8 | out: hHeap=0x1e0000) returned 1 [0072.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0072.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0072.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287948 | out: hHeap=0x1e0000) returned 1 [0072.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0072.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0072.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0072.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0072.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a70 | out: hHeap=0x1e0000) returned 1 [0072.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0072.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2c0 | out: hHeap=0x1e0000) returned 1 [0072.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287c48 | out: hHeap=0x1e0000) returned 1 [0072.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0072.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0072.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1f8 | out: hHeap=0x1e0000) returned 1 [0072.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0072.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2877f8 | out: hHeap=0x1e0000) returned 1 [0072.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0072.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0072.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0072.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x26cf58 | out: hHeap=0x1e0000) returned 1 [0072.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0072.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e310 | out: hHeap=0x1e0000) returned 1 [0072.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0072.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e298 | out: hHeap=0x1e0000) returned 1 [0072.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288250 | out: hHeap=0x1e0000) returned 1 [0072.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0072.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883d0 | out: hHeap=0x1e0000) returned 1 [0072.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0072.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0072.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0072.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0072.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0072.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0072.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0072.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0072.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0072.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0072.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0072.136] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0072.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0072.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0072.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0072.137] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0072.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0072.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0072.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0072.138] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0072.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0072.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0072.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0072.139] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0072.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0072.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0072.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0072.140] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0072.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0072.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5b8 | out: hHeap=0x1e0000) returned 1 [0072.141] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0072.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0072.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b30 | out: hHeap=0x1e0000) returned 1 [0072.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e158 | out: hHeap=0x1e0000) returned 1 [0072.142] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0072.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dfc8 | out: hHeap=0x1e0000) returned 1 [0072.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0072.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0072.143] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0072.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dca8 | out: hHeap=0x1e0000) returned 1 [0072.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289050 | out: hHeap=0x1e0000) returned 1 [0072.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0072.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de60 | out: hHeap=0x1e0000) returned 1 [0072.144] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286e98 | out: hHeap=0x1e0000) returned 1 [0072.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de38 | out: hHeap=0x1e0000) returned 1 [0072.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0072.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28de10 | out: hHeap=0x1e0000) returned 1 [0072.145] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0072.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0072.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0072.146] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e068 | out: hHeap=0x1e0000) returned 1 [0072.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0072.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0072.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0072.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289670 | out: hHeap=0x1e0000) returned 1 [0072.147] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0072.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28df78 | out: hHeap=0x1e0000) returned 1 [0072.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0072.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.148] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28dc30 | out: hHeap=0x1e0000) returned 1 [0072.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c820 | out: hHeap=0x1e0000) returned 1 [0072.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c810 | out: hHeap=0x1e0000) returned 1 [0072.149] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0072.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0072.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0072.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0072.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0072.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0072.151] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0072.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0072.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0072.152] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.184] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0072.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0072.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0072.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0072.185] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0072.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0072.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0072.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0072.186] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0072.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287978 | out: hHeap=0x1e0000) returned 1 [0072.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286810 | out: hHeap=0x1e0000) returned 1 [0072.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0072.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d98 | out: hHeap=0x1e0000) returned 1 [0072.187] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0072.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0072.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0072.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0072.188] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0072.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0072.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0072.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0072.189] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0072.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0072.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0072.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4c8 | out: hHeap=0x1e0000) returned 1 [0072.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0072.190] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0072.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0072.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.191] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0072.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0072.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0072.192] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0072.193] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.194] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\AppXManifest.xml" (normalized: "c:\\program files\\microsoft office\\appxmanifest.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0072.194] GetFileType (hFile=0x1f8) returned 0x1 [0072.195] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0072.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0072.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.196] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0072.196] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.197] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0072.197] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.197] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0072.234] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.234] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0072.241] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.241] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0072.277] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x100090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.278] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0072.293] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x200090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.295] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0072.320] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x200090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.321] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0072.336] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x300090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.336] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0072.366] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x300090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.367] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0072.381] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x400090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.382] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x100000, lpOverlapped=0x0) returned 1 [0072.428] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x400090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.428] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x100000, lpOverlapped=0x0) returned 1 [0072.459] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x500090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.460] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0xab000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0xab000, lpOverlapped=0x0) returned 1 [0072.466] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0x267, lpOverlapped=0x0) returned 1 [0072.471] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x500090, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.471] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0xab000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0xab000, lpOverlapped=0x0) returned 1 [0072.474] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x260, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x260, lpOverlapped=0x0) returned 1 [0072.474] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x5ab2f0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.474] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x7, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x7, lpOverlapped=0x0) returned 1 [0072.474] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.474] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x99, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0x99, lpOverlapped=0x0) returned 1 [0072.475] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.475] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0072.475] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.475] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0072.476] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x256e48 | out: hHeap=0x1e0000) returned 1 [0072.476] CloseHandle (hObject=0x1f8) returned 1 [0072.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0072.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275fd0 | out: hHeap=0x1e0000) returned 1 [0072.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a310 | out: hHeap=0x1e0000) returned 1 [0072.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2758b0 | out: hHeap=0x1e0000) returned 1 [0072.808] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x220, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x831d63af, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x83543a09, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x119, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FileSystemMetadata.xml", cAlternateFileName="FILESY~1.XML")) returned 1 [0072.809] lstrcmpW (lpString1="FileSystemMetadata.xml", lpString2=".") returned 1 [0072.809] lstrcmpW (lpString1="FileSystemMetadata.xml", lpString2="..") returned 1 [0072.809] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0072.810] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\", lpString2="FileSystemMetadata.xml" | out: lpString1="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml") returned="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml" [0072.810] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml") returned 1 [0072.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276528 [0072.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0072.810] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3d8 [0072.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281cb8 [0072.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0072.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2c0 [0072.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0072.811] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e130 [0072.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0072.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e310 [0072.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0072.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0072.812] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0072.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0072.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0072.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0072.813] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0072.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0072.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0072.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e428 [0072.814] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e450 [0072.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0072.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e298 [0072.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e478 [0072.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0072.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0072.815] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0072.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0072.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0072.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e388 [0072.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0072.816] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0072.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0072.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e270 [0072.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0072.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0072.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0072.817] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0072.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0072.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0072.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e450 | out: hHeap=0x1e0000) returned 1 [0072.818] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0072.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0072.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0072.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0072.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0072.819] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e158 [0072.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0072.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0072.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0072.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0072.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4c8 [0072.820] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4a0 [0072.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0072.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0072.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0072.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0072.821] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286810 [0072.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0072.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0072.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0072.822] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e400 [0072.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0072.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b10 [0072.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0072.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bd0 [0072.823] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0072.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274b00 [0072.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0072.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0072.824] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0072.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0072.825] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275180 [0072.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0072.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274bf0 [0072.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0072.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0072.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0072.826] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0072.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c730 | out: hHeap=0x1e0000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0072.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0072.827] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0072.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b90 [0072.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0072.828] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0072.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c710 [0072.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0072.829] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0072.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c710 | out: hHeap=0x1e0000) returned 1 [0072.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0072.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0072.830] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0072.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0072.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0072.831] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ab8 [0072.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0072.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b10 | out: hHeap=0x1e0000) returned 1 [0072.832] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0072.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286ce0 [0072.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281e08 [0072.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0072.833] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287af8 [0072.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ab8 | out: hHeap=0x1e0000) returned 1 [0072.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0072.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0072.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0072.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ce0 | out: hHeap=0x1e0000) returned 1 [0072.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0072.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281e08 | out: hHeap=0x1e0000) returned 1 [0072.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0072.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0072.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0072.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0072.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0072.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0072.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0072.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0072.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0072.837] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0072.837] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e248 | out: hHeap=0x1e0000) returned 1 [0072.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c30 | out: hHeap=0x1e0000) returned 1 [0072.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e270 | out: hHeap=0x1e0000) returned 1 [0072.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289c70 | out: hHeap=0x1e0000) returned 1 [0072.838] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0072.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289cf0 | out: hHeap=0x1e0000) returned 1 [0072.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0072.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.839] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0072.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0072.840] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0072.890] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0072.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0072.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2c0 | out: hHeap=0x1e0000) returned 1 [0072.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0072.891] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e130 | out: hHeap=0x1e0000) returned 1 [0072.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0072.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e310 | out: hHeap=0x1e0000) returned 1 [0072.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0072.892] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e158 | out: hHeap=0x1e0000) returned 1 [0072.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d70 | out: hHeap=0x1e0000) returned 1 [0072.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e388 | out: hHeap=0x1e0000) returned 1 [0072.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289dd0 | out: hHeap=0x1e0000) returned 1 [0072.893] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2e8 | out: hHeap=0x1e0000) returned 1 [0072.894] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d50 | out: hHeap=0x1e0000) returned 1 [0072.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287c48 [0072.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c730 [0072.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b30 [0072.894] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c810 [0072.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bd28 [0072.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d70 [0072.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289dd0 [0072.895] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c30 [0072.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289c70 [0072.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d50 [0072.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286a78 [0072.896] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e518 [0072.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e540 [0072.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289cf0 [0072.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288310 [0072.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288250 [0072.897] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288130 [0072.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e158 [0072.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e568 [0072.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c710 [0072.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2c0 [0072.898] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c820 [0072.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883d0 [0072.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e388 [0072.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e180 [0072.899] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e310 [0072.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287888 [0072.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e338 [0072.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877c8 [0072.900] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0072.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0072.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0072.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0072.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0072.901] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0072.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0072.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0072.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0072.902] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0072.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e270 [0072.903] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e450 [0072.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0072.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0072.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0072.904] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0072.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0072.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0072.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0072.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0072.905] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0072.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0072.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0072.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0072.906] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e130 [0072.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0072.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0072.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0072.907] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0072.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0072.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0072.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ce0 [0072.908] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0072.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0072.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0072.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0072.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0072.909] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0072.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0072.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e220 [0072.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0072.910] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0072.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0072.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0072.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0072.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5e0 [0072.911] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6a8 [0072.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0072.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0072.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2e8 | out: hHeap=0x1e0000) returned 1 [0072.912] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0072.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e130 | out: hHeap=0x1e0000) returned 1 [0072.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0072.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e270 | out: hHeap=0x1e0000) returned 1 [0072.913] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e450 | out: hHeap=0x1e0000) returned 1 [0072.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0072.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1d0 | out: hHeap=0x1e0000) returned 1 [0072.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0072.914] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e608 | out: hHeap=0x1e0000) returned 1 [0072.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0072.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0072.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0072.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0072.915] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0072.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0072.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0072.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0072.916] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0072.917] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0072.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0072.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0072.917] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0072.917] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0072.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2887d0 [0072.918] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0072.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0072.919] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0072.919] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0072.919] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0x4804bd, dwHighDateTime=0x1d54713)) [0072.919] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x2885d0 [0072.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b5b8 [0072.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b5b8 | out: hHeap=0x1e0000) returned 1 [0072.920] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0072.920] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e450 [0072.921] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0072.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0072.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0072.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0072.921] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0072.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0072.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0072.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c380 [0072.922] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0072.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xff) returned 0x289ff8 [0072.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0072.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0072.923] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0072.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0072.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0072.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0072.924] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0072.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0072.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0072.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0072.925] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0072.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0072.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0072.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0072.926] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0072.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0072.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0072.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0072.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0072.927] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0072.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0072.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0072.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0072.928] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0072.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f13c8 [0072.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0072.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0072.929] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0072.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0072.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0072.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0072.930] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0072.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0072.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878b8 [0072.931] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0072.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ac8 [0072.931] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0072.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0072.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0072.932] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0072.932] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0072.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0072.933] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0072.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e130 [0072.933] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0072.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0072.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0072.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0072.937] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0072.937] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0072.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0072.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0072.938] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0072.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e270 [0072.939] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0072.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0072.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0072.939] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0072.940] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0072.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0072.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0072.940] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0072.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6d0 [0072.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0072.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e748 [0072.941] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e798 [0072.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0072.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0072.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0072.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0072.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0072.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0072.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878b8 [0072.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0072.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0072.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0072.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0072.944] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2e8 | out: hHeap=0x1e0000) returned 1 [0072.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0072.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1d0 | out: hHeap=0x1e0000) returned 1 [0072.945] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e6d0 | out: hHeap=0x1e0000) returned 1 [0072.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e748 | out: hHeap=0x1e0000) returned 1 [0072.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e798 | out: hHeap=0x1e0000) returned 1 [0072.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0072.946] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0072.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0072.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0072.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0072.947] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891b0 | out: hHeap=0x1e0000) returned 1 [0072.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0072.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0072.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0072.948] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0072.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e770 | out: hHeap=0x1e0000) returned 1 [0072.949] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878b8 | out: hHeap=0x1e0000) returned 1 [0072.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0072.950] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0072.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e130 | out: hHeap=0x1e0000) returned 1 [0072.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d30 | out: hHeap=0x1e0000) returned 1 [0072.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0072.951] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0072.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0072.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0072.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0072.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289ff8 | out: hHeap=0x1e0000) returned 1 [0072.952] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0072.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0072.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0072.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e608 | out: hHeap=0x1e0000) returned 1 [0072.953] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0072.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0072.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0072.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0072.954] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0072.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0072.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0072.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0072.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0072.955] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0072.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0072.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0072.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0072.956] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0072.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e50 | out: hHeap=0x1e0000) returned 1 [0072.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0072.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d50 | out: hHeap=0x1e0000) returned 1 [0072.957] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0072.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0072.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cd0 | out: hHeap=0x1e0000) returned 1 [0072.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0072.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0072.958] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0072.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0072.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0072.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0072.959] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0072.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0072.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0072.960] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0072.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0072.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0072.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0072.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e270 | out: hHeap=0x1e0000) returned 1 [0072.961] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0072.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0072.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0072.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0072.962] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0072.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287888 | out: hHeap=0x1e0000) returned 1 [0072.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e428 | out: hHeap=0x1e0000) returned 1 [0072.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0072.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e298 | out: hHeap=0x1e0000) returned 1 [0072.963] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0072.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e478 | out: hHeap=0x1e0000) returned 1 [0072.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0072.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0072.964] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e400 | out: hHeap=0x1e0000) returned 1 [0072.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286810 | out: hHeap=0x1e0000) returned 1 [0072.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4c8 | out: hHeap=0x1e0000) returned 1 [0072.965] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0072.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4a0 | out: hHeap=0x1e0000) returned 1 [0072.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0072.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0072.966] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0072.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289d90 | out: hHeap=0x1e0000) returned 1 [0072.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4f0 | out: hHeap=0x1e0000) returned 1 [0072.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289890 | out: hHeap=0x1e0000) returned 1 [0072.967] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0072.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2898b0 | out: hHeap=0x1e0000) returned 1 [0072.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0072.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b7e8 | out: hHeap=0x1e0000) returned 1 [0072.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3d8 | out: hHeap=0x1e0000) returned 1 [0072.968] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0072.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0072.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0072.969] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0072.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0072.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0072.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0072.970] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bf0 | out: hHeap=0x1e0000) returned 1 [0072.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274bd0 | out: hHeap=0x1e0000) returned 1 [0072.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0072.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0072.971] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0072.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0072.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274b00 | out: hHeap=0x1e0000) returned 1 [0072.972] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0072.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0072.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0072.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0072.973] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235970 | out: hHeap=0x1e0000) returned 1 [0072.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b90 | out: hHeap=0x1e0000) returned 1 [0072.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0072.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0072.974] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0072.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0072.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0072.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0072.975] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286970 | out: hHeap=0x1e0000) returned 1 [0072.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0072.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0072.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a90 | out: hHeap=0x1e0000) returned 1 [0072.976] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b78 | out: hHeap=0x1e0000) returned 1 [0072.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0072.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0072.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0072.977] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0072.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0072.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0072.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0072.978] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e400 | out: hHeap=0x1e0000) returned 1 [0072.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0072.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4c8 | out: hHeap=0x1e0000) returned 1 [0072.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0072.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0072.979] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0072.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0072.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f13c8 | out: hHeap=0x1e0000) returned 1 [0072.980] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0072.983] CreateFileW (lpFileName="C:\\Program Files\\Microsoft Office\\FileSystemMetadata.xml" (normalized: "c:\\program files\\microsoft office\\filesystemmetadata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0072.983] GetFileType (hFile=0x1f8) returned 0x1 [0072.983] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x119, lpOverlapped=0x0) returned 1 [0072.984] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.984] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0072.985] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.985] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0x119, lpOverlapped=0x0) returned 1 [0072.985] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.985] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0072.986] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.986] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0x89, lpOverlapped=0x0) returned 1 [0072.986] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.986] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x80, lpOverlapped=0x0) returned 1 [0072.986] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x110, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0072.987] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x9, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x9, lpOverlapped=0x0) returned 1 [0072.987] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.987] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x97, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0x97, lpOverlapped=0x0) returned 1 [0072.987] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.988] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0072.988] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0072.988] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0072.988] CloseHandle (hObject=0x1f8) returned 1 [0072.989] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xd9e7b530, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xa146f18e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xda9a8629, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Office16", cAlternateFileName="")) returned 1 [0072.989] lstrcmpW (lpString1="Office16", lpString2=".") returned 1 [0072.989] lstrcmpW (lpString1="Office16", lpString2="..") returned 1 [0072.990] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0072.990] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\", lpString2="Office16" | out: lpString1="C:\\Program Files\\Microsoft Office\\Office16") returned="C:\\Program Files\\Microsoft Office\\Office16" [0072.990] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\Office16", lpString2="\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\Office16\\") returned="C:\\Program Files\\Microsoft Office\\Office16\\" [0072.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b00 [0072.990] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x58) returned 0x251cc8 [0072.990] lstrcpyW (in: lpString1=0x251cc8, lpString2="C:\\Program Files\\Microsoft Office\\Office16\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\Office16\\") returned="C:\\Program Files\\Microsoft Office\\Office16\\" [0072.991] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x831d63af, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xf982bd9c, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xf982bd9c, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PackageManifests", cAlternateFileName="PACKAG~1")) returned 1 [0072.991] lstrcmpW (lpString1="PackageManifests", lpString2=".") returned 1 [0072.991] lstrcmpW (lpString1="PackageManifests", lpString2="..") returned 1 [0072.991] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0072.991] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\", lpString2="PackageManifests" | out: lpString1="C:\\Program Files\\Microsoft Office\\PackageManifests") returned="C:\\Program Files\\Microsoft Office\\PackageManifests" [0072.991] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\PackageManifests", lpString2="\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\PackageManifests\\") returned="C:\\Program Files\\Microsoft Office\\PackageManifests\\" [0072.991] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274b10 [0072.992] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x68) returned 0x28b5b8 [0072.992] lstrcpyW (in: lpString1=0x28b5b8, lpString2="C:\\Program Files\\Microsoft Office\\PackageManifests\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\PackageManifests\\") returned="C:\\Program Files\\Microsoft Office\\PackageManifests\\" [0072.992] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xeb2fdc25, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xeb2fdc25, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="root", cAlternateFileName="")) returned 1 [0072.992] lstrcmpW (lpString1="root", lpString2=".") returned 1 [0072.992] lstrcmpW (lpString1="root", lpString2="..") returned 1 [0072.993] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Microsoft Office\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\") returned="C:\\Program Files\\Microsoft Office\\" [0072.993] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\", lpString2="root" | out: lpString1="C:\\Program Files\\Microsoft Office\\root") returned="C:\\Program Files\\Microsoft Office\\root" [0072.993] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office\\root", lpString2="\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\root\\") returned="C:\\Program Files\\Microsoft Office\\root\\" [0072.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bd0 [0072.993] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286810 [0072.993] lstrcpyW (in: lpString1=0x286810, lpString2="C:\\Program Files\\Microsoft Office\\root\\" | out: lpString1="C:\\Program Files\\Microsoft Office\\root\\") returned="C:\\Program Files\\Microsoft Office\\root\\" [0072.994] FindNextFileW (in: hFindFile=0x249aa0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x83189ec0, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0xeb2fdc25, ftLastAccessTime.dwHighDateTime=0x1d47c33, ftLastWriteTime.dwLowDateTime=0xeb2fdc25, ftLastWriteTime.dwHighDateTime=0x1d47c33, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="root", cAlternateFileName="")) returned 0 [0072.994] FindClose (in: hFindFile=0x249aa0 | out: hFindFile=0x249aa0) returned 1 [0072.994] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254860 | out: hHeap=0x1e0000) returned 1 [0072.995] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357f0 | out: hHeap=0x1e0000) returned 1 [0072.995] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\Microsoft Office 15\\" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\") returned="C:\\Program Files\\Microsoft Office 15\\" [0072.995] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office 15\\", lpString2="*" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\*") returned="C:\\Program Files\\Microsoft Office 15\\*" [0072.995] FindFirstFileW (in: lpFileName="C:\\Program Files\\Microsoft Office 15\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x82e68d8a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x82e68d8a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249be0 [0072.995] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0072.996] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x82e68d8a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x82e68d8a, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0072.996] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0072.996] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0072.996] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x82e68d8a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x82e8efda, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ClientX64", cAlternateFileName="CLIENT~1")) returned 1 [0072.997] lstrcmpW (lpString1="ClientX64", lpString2=".") returned 1 [0072.997] lstrcmpW (lpString1="ClientX64", lpString2="..") returned 1 [0072.997] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Microsoft Office 15\\" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\") returned="C:\\Program Files\\Microsoft Office 15\\" [0072.997] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office 15\\", lpString2="ClientX64" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\ClientX64") returned="C:\\Program Files\\Microsoft Office 15\\ClientX64" [0072.997] lstrcatW (in: lpString1="C:\\Program Files\\Microsoft Office 15\\ClientX64", lpString2="\\" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\ClientX64\\") returned="C:\\Program Files\\Microsoft Office 15\\ClientX64\\" [0072.997] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274bf0 [0072.998] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x60) returned 0x1f13c8 [0072.998] lstrcpyW (in: lpString1=0x1f13c8, lpString2="C:\\Program Files\\Microsoft Office 15\\ClientX64\\" | out: lpString1="C:\\Program Files\\Microsoft Office 15\\ClientX64\\") returned="C:\\Program Files\\Microsoft Office 15\\ClientX64\\" [0072.998] FindNextFileW (in: hFindFile=0x249be0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x82e68d8a, ftCreationTime.dwHighDateTime=0x1d327e7, ftLastAccessTime.dwLowDateTime=0x82e68d8a, ftLastAccessTime.dwHighDateTime=0x1d327e7, ftLastWriteTime.dwLowDateTime=0x82e8efda, ftLastWriteTime.dwHighDateTime=0x1d327e7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ClientX64", cAlternateFileName="CLIENT~1")) returned 0 [0072.998] FindClose (in: hFindFile=0x249be0 | out: hFindFile=0x249be0) returned 1 [0072.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x236770 | out: hHeap=0x1e0000) returned 1 [0072.999] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0072.999] lstrcpyW (in: lpString1=0x1677320, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0072.999] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox\\", lpString2="*" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\*") returned="C:\\Program Files\\Mozilla Firefox\\*" [0072.999] FindFirstFileW (in: lpFileName="C:\\Program Files\\Mozilla Firefox\\*", lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe99e772e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xa7154510, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf7d369cb, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x249ee0 [0073.004] lstrcmpW (lpString1=".", lpString2=".") returned 0 [0073.004] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x30, ftCreationTime.dwLowDateTime=0xe99e772e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xa7154510, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf7d369cb, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0073.006] lstrcmpW (lpString1="..", lpString2=".") returned 1 [0073.006] lstrcmpW (lpString1="..", lpString2="..") returned 0 [0073.006] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9eac3a9, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xe9eac3a9, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xf3efc600, ftLastWriteTime.dwHighDateTime=0x1d31cd7, nFileSizeHigh=0x0, nFileSizeLow=0xbc0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Accessible.tlb", cAlternateFileName="ACCESS~1.TLB")) returned 1 [0073.006] lstrcmpW (lpString1="Accessible.tlb", lpString2=".") returned 1 [0073.007] lstrcmpW (lpString1="Accessible.tlb", lpString2="..") returned 1 [0073.007] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0073.007] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox\\", lpString2="Accessible.tlb" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\Accessible.tlb") returned="C:\\Program Files\\Mozilla Firefox\\Accessible.tlb" [0073.007] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Mozilla Firefox\\Accessible.tlb") returned 1 [0073.007] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x2762c8 [0073.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0073.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e428 [0073.008] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b68 [0073.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0073.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e450 [0073.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.009] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e478 [0073.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0073.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4c8 [0073.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0073.010] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0073.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0073.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0073.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0073.011] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0073.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4a0 [0073.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.013] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0073.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e338 [0073.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0073.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0073.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0073.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0073.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0073.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0073.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0073.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0073.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e220 [0073.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0073.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0073.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0073.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0073.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0073.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266850 [0073.019] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0073.020] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0073.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0073.021] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0073.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0073.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.022] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e400 [0073.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0073.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0073.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3d8 [0073.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.023] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0073.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0073.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f1b40 [0073.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0073.024] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5e0 [0073.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.025] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275430 [0073.025] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.026] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0073.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0073.027] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2357f0 [0073.029] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.029] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235970 [0073.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a90 [0073.030] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0073.030] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0073.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235970 | out: hHeap=0x1e0000) returned 1 [0073.031] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0073.031] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a90 | out: hHeap=0x1e0000) returned 1 [0073.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0073.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.032] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359e0 [0073.032] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0073.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235730 [0073.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0073.033] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235730 | out: hHeap=0x1e0000) returned 1 [0073.033] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0073.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0073.034] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.034] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0073.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357f0 | out: hHeap=0x1e0000) returned 1 [0073.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0073.035] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.035] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254720 [0073.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x2878e8 [0073.036] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.036] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286f48 [0073.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0073.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281c48 [0073.037] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.037] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287ac8 [0073.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0073.038] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ac8 | out: hHeap=0x1e0000) returned 1 [0073.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0073.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878e8 | out: hHeap=0x1e0000) returned 1 [0073.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0073.039] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2357d0 | out: hHeap=0x1e0000) returned 1 [0073.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288cb0 | out: hHeap=0x1e0000) returned 1 [0073.040] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.041] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0073.041] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0073.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e220 | out: hHeap=0x1e0000) returned 1 [0073.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0073.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5b8 | out: hHeap=0x1e0000) returned 1 [0073.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0073.042] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0073.043] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0073.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.044] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0073.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0073.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.045] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0073.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e450 | out: hHeap=0x1e0000) returned 1 [0073.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0073.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e478 | out: hHeap=0x1e0000) returned 1 [0073.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.046] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4c8 | out: hHeap=0x1e0000) returned 1 [0073.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0073.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0073.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f70 | out: hHeap=0x1e0000) returned 1 [0073.047] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e360 | out: hHeap=0x1e0000) returned 1 [0073.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288c50 | out: hHeap=0x1e0000) returned 1 [0073.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e2e8 | out: hHeap=0x1e0000) returned 1 [0073.048] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288e50 | out: hHeap=0x1e0000) returned 1 [0073.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ac8 [0073.048] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235730 [0073.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x2817e8 [0073.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357d0 [0073.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b7e8 [0073.049] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d30 [0073.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288e50 [0073.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288c50 [0073.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f70 [0073.050] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cb0 [0073.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286b80 [0073.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e220 [0073.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e360 [0073.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288cd0 [0073.051] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d50 [0073.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289050 [0073.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891b0 [0073.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e2e8 [0073.052] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e450 [0073.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2357f0 [0073.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1d0 [0073.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235900 [0073.053] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289070 [0073.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e130 [0073.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e270 [0073.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e478 [0073.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287af8 [0073.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4c8 [0073.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287cd8 [0073.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0073.055] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a90 [0073.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0073.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.056] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0073.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286970 [0073.057] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0073.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0073.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.058] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0073.059] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0073.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0073.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0073.060] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0073.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0073.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e298 [0073.061] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e630 [0073.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0073.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0073.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0073.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0073.062] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0073.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0073.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ad0 [0073.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6f8 [0073.063] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e720 [0073.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0073.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0073.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0073.064] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0073.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6a8 [0073.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e748 [0073.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0073.065] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e770 [0073.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0073.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e658 [0073.066] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e798 [0073.067] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e7c0 [0073.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e248 | out: hHeap=0x1e0000) returned 1 [0073.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.067] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e298 | out: hHeap=0x1e0000) returned 1 [0073.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0073.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e630 | out: hHeap=0x1e0000) returned 1 [0073.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.068] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0073.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5b8 | out: hHeap=0x1e0000) returned 1 [0073.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286970 | out: hHeap=0x1e0000) returned 1 [0073.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e608 | out: hHeap=0x1e0000) returned 1 [0073.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.069] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0073.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.070] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1f8 | out: hHeap=0x1e0000) returned 1 [0073.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.071] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0073.072] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b858 | out: hHeap=0x1e0000) returned 1 [0073.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ba0 [0073.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0073.072] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.073] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0073.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289850 [0073.073] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0073.073] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b858 | out: hHeap=0x1e0000) returned 1 [0073.074] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.074] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0073.074] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0x5d7559, dwHighDateTime=0x1d54713)) [0073.074] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289850 [0073.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0073.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b858 | out: hHeap=0x1e0000) returned 1 [0073.076] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.076] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0073.077] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0073.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0073.077] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0073.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0073.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235920 [0073.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.078] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235960 [0073.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235970 [0073.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfc) returned 0x28a100 [0073.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0073.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0073.079] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0073.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.080] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0073.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0073.081] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0073.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0073.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0073.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0073.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0073.082] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0073.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0073.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0073.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0073.083] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0073.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.084] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0073.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0073.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0073.085] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0073.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0073.086] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.086] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2878e8 [0073.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287b28 [0073.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0073.087] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0073.087] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0073.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0073.088] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0073.088] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0073.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0073.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0073.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0073.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.089] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0073.090] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878e8 | out: hHeap=0x1e0000) returned 1 [0073.090] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0073.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0073.091] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0073.091] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0073.092] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0073.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e298 [0073.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0073.093] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0073.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0073.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0073.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6d0 [0073.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e630 [0073.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0073.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a58 [0073.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0073.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0073.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0073.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0073.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287828 [0073.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0073.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0073.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0073.097] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0073.097] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e298 | out: hHeap=0x1e0000) returned 1 [0073.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0073.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e6d0 | out: hHeap=0x1e0000) returned 1 [0073.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e630 | out: hHeap=0x1e0000) returned 1 [0073.098] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0073.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0073.099] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287828 | out: hHeap=0x1e0000) returned 1 [0073.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0073.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0073.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.100] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0073.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0073.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0073.101] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c830 | out: hHeap=0x1e0000) returned 1 [0073.102] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b58 | out: hHeap=0x1e0000) returned 1 [0073.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0073.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0073.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e608 | out: hHeap=0x1e0000) returned 1 [0073.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0073.103] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0073.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0073.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235920 | out: hHeap=0x1e0000) returned 1 [0073.104] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a100 | out: hHeap=0x1e0000) returned 1 [0073.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0073.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0073.105] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0073.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1f8 | out: hHeap=0x1e0000) returned 1 [0073.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0073.106] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0073.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0073.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0073.107] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0073.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0073.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0073.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0073.108] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0073.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0073.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0073.109] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0073.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0073.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0073.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0073.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0073.110] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0073.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0073.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0073.111] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0073.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0073.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0073.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0073.112] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235970 | out: hHeap=0x1e0000) returned 1 [0073.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0073.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.113] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0073.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0073.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0073.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e248 | out: hHeap=0x1e0000) returned 1 [0073.114] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0073.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ba0 | out: hHeap=0x1e0000) returned 1 [0073.115] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4c8 | out: hHeap=0x1e0000) returned 1 [0073.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0073.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4a0 | out: hHeap=0x1e0000) returned 1 [0073.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0073.116] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4f0 | out: hHeap=0x1e0000) returned 1 [0073.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0073.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0073.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0073.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254720 | out: hHeap=0x1e0000) returned 1 [0073.117] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5e0 | out: hHeap=0x1e0000) returned 1 [0073.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e400 | out: hHeap=0x1e0000) returned 1 [0073.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0073.118] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3b0 | out: hHeap=0x1e0000) returned 1 [0073.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0073.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0073.119] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3d8 | out: hHeap=0x1e0000) returned 1 [0073.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a70 | out: hHeap=0x1e0000) returned 1 [0073.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0073.120] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0073.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0073.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e428 | out: hHeap=0x1e0000) returned 1 [0073.121] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.122] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0073.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.123] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.124] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.125] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.126] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.127] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0073.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.128] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248c08 | out: hHeap=0x1e0000) returned 1 [0073.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2878e8 | out: hHeap=0x1e0000) returned 1 [0073.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.129] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281858 | out: hHeap=0x1e0000) returned 1 [0073.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0073.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.130] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0073.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0073.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.131] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0073.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3d8 | out: hHeap=0x1e0000) returned 1 [0073.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.132] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e400 | out: hHeap=0x1e0000) returned 1 [0073.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0073.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.133] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0073.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0073.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.134] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0073.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0073.135] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.136] CreateFileW (lpFileName="C:\\Program Files\\Mozilla Firefox\\Accessible.tlb" (normalized: "c:\\program files\\mozilla firefox\\accessible.tlb"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0073.137] GetFileType (hFile=0x1f8) returned 0x1 [0073.137] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xbc0, lpOverlapped=0x0) returned 1 [0073.139] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.140] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.140] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.140] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666db4*=0xbc0, lpOverlapped=0x0) returned 1 [0073.140] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.140] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0073.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.141] ReadFile (in: hFile=0x1f8, lpBuffer=0x25be70, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesRead=0x1666da4*=0xb30, lpOverlapped=0x0) returned 1 [0073.141] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.141] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xb30, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xb30, lpOverlapped=0x0) returned 1 [0073.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.142] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0073.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.142] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.143] WriteFile (in: hFile=0x1f8, lpBuffer=0x25be70*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25be70*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0073.143] CloseHandle (hObject=0x1f8) returned 1 [0073.144] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae059bd, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeae059bd, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x72516580, ftLastWriteTime.dwHighDateTime=0x1d31ce2, nFileSizeHigh=0x0, nFileSizeLow=0x1f1d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AccessibleHandler.dll", cAlternateFileName="ACCESS~1.DLL")) returned 1 [0073.144] lstrcmpW (lpString1="AccessibleHandler.dll", lpString2=".") returned 1 [0073.144] lstrcmpW (lpString1="AccessibleHandler.dll", lpString2="..") returned 1 [0073.144] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0073.144] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox\\", lpString2="AccessibleHandler.dll" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\AccessibleHandler.dll") returned="C:\\Program Files\\Mozilla Firefox\\AccessibleHandler.dll" [0073.145] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Mozilla Firefox\\AccessibleHandler.dll") returned 1 [0073.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276068 [0073.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0073.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4a0 [0073.145] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c80 [0073.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.146] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0073.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4c8 [0073.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0073.147] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0073.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.148] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0073.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.149] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e338 [0073.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0073.150] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e608 [0073.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e298 [0073.150] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0073.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0073.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0073.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0073.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0073.151] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0073.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0073.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0073.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0073.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5e0 [0073.152] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0073.153] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.154] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0073.154] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4f0 | out: hHeap=0x1e0000) returned 1 [0073.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0073.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0073.155] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.155] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0073.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0073.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0073.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0073.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0073.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0073.156] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3d8 [0073.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e400 [0073.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0073.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e428 [0073.157] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0073.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0073.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f1b40 [0073.158] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0073.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4f0 [0073.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.159] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274e40 [0073.160] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0073.160] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.161] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235970 [0073.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359f0 [0073.162] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0073.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a90 [0073.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.162] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0073.163] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.163] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0073.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0073.164] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0073.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a90 | out: hHeap=0x1e0000) returned 1 [0073.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235960 [0073.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2359e0 [0073.165] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0073.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.166] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0073.166] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235960 | out: hHeap=0x1e0000) returned 1 [0073.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a88 [0073.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.167] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.167] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0073.168] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.168] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0073.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.219] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287af8 [0073.219] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0073.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286f48 [0073.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.220] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281b68 [0073.220] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.221] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287918 [0073.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.221] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0073.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287918 | out: hHeap=0x1e0000) returned 1 [0073.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0073.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0073.222] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0073.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235970 | out: hHeap=0x1e0000) returned 1 [0073.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.223] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289bd0 | out: hHeap=0x1e0000) returned 1 [0073.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.224] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281af8 | out: hHeap=0x1e0000) returned 1 [0073.225] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1a8 | out: hHeap=0x1e0000) returned 1 [0073.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289410 | out: hHeap=0x1e0000) returned 1 [0073.225] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5e0 | out: hHeap=0x1e0000) returned 1 [0073.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2895f0 | out: hHeap=0x1e0000) returned 1 [0073.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289630 | out: hHeap=0x1e0000) returned 1 [0073.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.226] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0073.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.227] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0073.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c80 | out: hHeap=0x1e0000) returned 1 [0073.228] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e590 | out: hHeap=0x1e0000) returned 1 [0073.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e1f8 | out: hHeap=0x1e0000) returned 1 [0073.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4c8 | out: hHeap=0x1e0000) returned 1 [0073.229] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3b0 | out: hHeap=0x1e0000) returned 1 [0073.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289990 | out: hHeap=0x1e0000) returned 1 [0073.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e248 | out: hHeap=0x1e0000) returned 1 [0073.230] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289670 | out: hHeap=0x1e0000) returned 1 [0073.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e5b8 | out: hHeap=0x1e0000) returned 1 [0073.231] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289730 | out: hHeap=0x1e0000) returned 1 [0073.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287c78 [0073.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a90 [0073.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281af8 [0073.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235960 [0073.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28bcb8 [0073.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2895f0 [0073.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289630 [0073.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289670 [0073.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289730 [0073.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289410 [0073.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286970 [0073.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e4c8 [0073.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1a8 [0073.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289990 [0073.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289bd0 [0073.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289890 [0073.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2898b0 [0073.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e1f8 [0073.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e248 [0073.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235920 [0073.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e3b0 [0073.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235970 [0073.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289d90 [0073.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e590 [0073.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5b8 [0073.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e5e0 [0073.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287af8 [0073.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e658 [0073.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287768 [0073.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0073.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0073.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0073.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0073.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0073.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0073.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0073.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0073.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2869c8 [0073.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e798 [0073.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0073.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0073.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e748 [0073.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e770 [0073.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e7c0 [0073.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e720 [0073.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e630 [0073.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6a8 [0073.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0073.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0073.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0073.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0073.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286e98 [0073.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6d0 [0073.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6f8 [0073.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0073.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0073.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0073.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb78 [0073.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ccb8 [0073.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0073.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb50 [0073.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c858 [0073.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e720 | out: hHeap=0x1e0000) returned 1 [0073.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0073.249] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e630 | out: hHeap=0x1e0000) returned 1 [0073.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0073.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e6a8 | out: hHeap=0x1e0000) returned 1 [0073.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0073.250] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e798 | out: hHeap=0x1e0000) returned 1 [0073.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2869c8 | out: hHeap=0x1e0000) returned 1 [0073.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e748 | out: hHeap=0x1e0000) returned 1 [0073.251] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e770 | out: hHeap=0x1e0000) returned 1 [0073.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0073.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.252] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0073.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0073.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e7c0 | out: hHeap=0x1e0000) returned 1 [0073.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0073.253] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0073.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0073.254] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b9a8 | out: hHeap=0x1e0000) returned 1 [0073.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d98 [0073.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0073.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.255] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0073.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288290 [0073.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28baf8 [0073.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28baf8 | out: hHeap=0x1e0000) returned 1 [0073.256] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.256] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0073.256] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0x7a1378, dwHighDateTime=0x1d54713)) [0073.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288290 [0073.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0073.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0073.257] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6a8 [0073.258] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0073.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2354b0 [0073.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0073.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x28a100 [0073.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0073.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0073.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0073.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0073.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0073.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0073.270] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0073.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0073.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0073.271] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0073.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0073.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0073.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.272] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0073.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0073.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0073.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0073.273] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0073.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0073.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e720 [0073.274] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e7c0 [0073.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0073.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.275] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0073.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.276] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0073.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0073.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.277] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287b28 [0073.277] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287888 [0073.278] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0073.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0073.279] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.279] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0073.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0073.280] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e748 [0073.280] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0073.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a90 [0073.281] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0073.281] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0073.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.282] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.282] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e630 [0073.283] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0073.283] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e770 [0073.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0073.284] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.284] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0073.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e798 [0073.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9e8 [0073.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0073.285] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc18 [0073.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cd08 [0073.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0073.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0073.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287cd8 [0073.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0073.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0073.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.288] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0073.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e770 | out: hHeap=0x1e0000) returned 1 [0073.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.289] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e798 | out: hHeap=0x1e0000) returned 1 [0073.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9e8 | out: hHeap=0x1e0000) returned 1 [0073.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc18 | out: hHeap=0x1e0000) returned 1 [0073.290] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cd08 | out: hHeap=0x1e0000) returned 1 [0073.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0073.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287cd8 | out: hHeap=0x1e0000) returned 1 [0073.291] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0073.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.292] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.293] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.294] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ca8 | out: hHeap=0x1e0000) returned 1 [0073.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0073.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e748 | out: hHeap=0x1e0000) returned 1 [0073.295] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d10 | out: hHeap=0x1e0000) returned 1 [0073.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287888 | out: hHeap=0x1e0000) returned 1 [0073.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0073.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0073.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.296] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a100 | out: hHeap=0x1e0000) returned 1 [0073.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e720 | out: hHeap=0x1e0000) returned 1 [0073.297] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0073.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e7c0 | out: hHeap=0x1e0000) returned 1 [0073.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.298] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0073.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0073.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0073.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0073.299] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0073.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0073.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0073.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0073.300] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a70 | out: hHeap=0x1e0000) returned 1 [0073.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0073.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0073.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0073.301] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0073.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0073.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0073.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0073.302] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0073.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0073.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0073.303] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0073.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0073.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0073.304] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0073.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a90 | out: hHeap=0x1e0000) returned 1 [0073.305] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0073.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0073.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0073.306] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e630 | out: hHeap=0x1e0000) returned 1 [0073.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0073.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d98 | out: hHeap=0x1e0000) returned 1 [0073.307] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e658 | out: hHeap=0x1e0000) returned 1 [0073.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0073.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0073.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.308] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e608 | out: hHeap=0x1e0000) returned 1 [0073.309] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.322] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e298 | out: hHeap=0x1e0000) returned 1 [0073.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0073.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4f0 | out: hHeap=0x1e0000) returned 1 [0073.323] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e3d8 | out: hHeap=0x1e0000) returned 1 [0073.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0073.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e400 | out: hHeap=0x1e0000) returned 1 [0073.324] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0073.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0073.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0073.325] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e428 | out: hHeap=0x1e0000) returned 1 [0073.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289290 | out: hHeap=0x1e0000) returned 1 [0073.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.326] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0073.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e4a0 | out: hHeap=0x1e0000) returned 1 [0073.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.327] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e338 | out: hHeap=0x1e0000) returned 1 [0073.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.328] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.329] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0073.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.330] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0073.331] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.332] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.333] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0073.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0073.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0073.334] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c80 | out: hHeap=0x1e0000) returned 1 [0073.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.335] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0073.336] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0073.337] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288050 | out: hHeap=0x1e0000) returned 1 [0073.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e748 | out: hHeap=0x1e0000) returned 1 [0073.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0073.338] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2883f0 | out: hHeap=0x1e0000) returned 1 [0073.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.339] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0073.340] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0073.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0073.341] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.342] CreateFileW (lpFileName="C:\\Program Files\\Mozilla Firefox\\AccessibleHandler.dll" (normalized: "c:\\program files\\mozilla firefox\\accessiblehandler.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0073.343] GetFileType (hFile=0x1f8) returned 0x1 [0073.343] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0073.346] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.346] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.346] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.346] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0073.347] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.347] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0073.347] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.347] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x1f000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x1f000, lpOverlapped=0x0) returned 1 [0073.348] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x140, lpOverlapped=0x0) returned 1 [0073.349] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.349] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x1f000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x1f000, lpOverlapped=0x0) returned 1 [0073.350] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x140, lpOverlapped=0x0) returned 1 [0073.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.350] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0073.350] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.351] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.351] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.351] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0073.351] CloseHandle (hObject=0x1f8) returned 1 [0073.354] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae2bc3c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeae2bc3c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x73829280, ftLastWriteTime.dwHighDateTime=0x1d31ce2, nFileSizeHigh=0x0, nFileSizeLow=0x73d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AccessibleMarshal.dll", cAlternateFileName="ACCESS~2.DLL")) returned 1 [0073.355] lstrcmpW (lpString1="AccessibleMarshal.dll", lpString2=".") returned 1 [0073.355] lstrcmpW (lpString1="AccessibleMarshal.dll", lpString2="..") returned 1 [0073.355] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0073.355] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox\\", lpString2="AccessibleMarshal.dll" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\AccessibleMarshal.dll") returned="C:\\Program Files\\Mozilla Firefox\\AccessibleMarshal.dll" [0073.355] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Mozilla Firefox\\AccessibleMarshal.dll") returned 1 [0073.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275b10 [0073.355] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0073.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e770 [0073.359] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0073.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0073.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e748 [0073.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0073.360] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6f8 [0073.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0073.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6a8 [0073.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0073.361] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0073.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0073.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0073.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0073.362] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.363] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e798 [0073.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e7c0 [0073.364] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6d0 [0073.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e630 [0073.364] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0073.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0073.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0073.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0073.365] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0073.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e658 [0073.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0073.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.366] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e720 [0073.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c970 [0073.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0073.367] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0073.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.368] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0073.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e7c0 | out: hHeap=0x1e0000) returned 1 [0073.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0073.369] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.369] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0073.370] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0073.370] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e7c0 [0073.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0073.371] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0073.374] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0073.374] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0073.374] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c920 [0073.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca38 [0073.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0073.375] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c880 [0073.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0073.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286f48 [0073.376] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f1b40 [0073.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0073.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca60 [0073.377] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275430 [0073.378] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.378] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.379] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.380] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0073.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c770 [0073.381] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.381] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0073.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0073.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0073.382] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.383] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0073.383] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.384] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0073.384] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0073.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0073.385] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.385] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7a0 [0073.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c830 | out: hHeap=0x1e0000) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c7d0 [0073.386] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.386] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0073.387] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7d0 | out: hHeap=0x1e0000) returned 1 [0073.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0073.389] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c7a0 | out: hHeap=0x1e0000) returned 1 [0073.389] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0073.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0073.390] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c770 | out: hHeap=0x1e0000) returned 1 [0073.390] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0073.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0073.391] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.391] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287b88 [0073.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x286d38 [0073.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fd0 | out: hHeap=0x1e0000) returned 1 [0073.392] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281b68 [0073.392] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.393] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287798 [0073.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.393] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0073.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0073.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d38 | out: hHeap=0x1e0000) returned 1 [0073.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b88 | out: hHeap=0x1e0000) returned 1 [0073.394] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281b68 | out: hHeap=0x1e0000) returned 1 [0073.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.395] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.396] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.397] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0073.398] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.398] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e720 | out: hHeap=0x1e0000) returned 1 [0073.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288a70 | out: hHeap=0x1e0000) returned 1 [0073.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c970 | out: hHeap=0x1e0000) returned 1 [0073.399] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288ab0 | out: hHeap=0x1e0000) returned 1 [0073.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288990 | out: hHeap=0x1e0000) returned 1 [0073.400] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288830 | out: hHeap=0x1e0000) returned 1 [0073.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0073.401] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0073.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0073.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.402] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0073.403] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.416] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0073.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e748 | out: hHeap=0x1e0000) returned 1 [0073.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0073.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e6f8 | out: hHeap=0x1e0000) returned 1 [0073.417] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0073.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e6a8 | out: hHeap=0x1e0000) returned 1 [0073.418] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0073.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e7c0 | out: hHeap=0x1e0000) returned 1 [0073.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288870 | out: hHeap=0x1e0000) returned 1 [0073.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e658 | out: hHeap=0x1e0000) returned 1 [0073.419] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888d0 | out: hHeap=0x1e0000) returned 1 [0073.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e680 | out: hHeap=0x1e0000) returned 1 [0073.420] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288850 | out: hHeap=0x1e0000) returned 1 [0073.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287768 [0073.420] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c830 [0073.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281b68 [0073.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c770 [0073.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b858 [0073.421] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288830 [0073.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288990 [0073.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888d0 [0073.422] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288a70 [0073.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288850 [0073.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286fa0 [0073.423] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e658 [0073.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6f8 [0073.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288ab0 [0073.424] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288870 [0073.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fd0 [0073.425] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d10 [0073.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e6a8 [0073.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e680 [0073.426] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7a0 [0073.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e7c0 [0073.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c7d0 [0073.427] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289290 [0073.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e720 [0073.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28e748 [0073.428] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca88 [0073.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287828 [0073.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cd08 [0073.429] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d08 [0073.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ba0 [0073.430] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0073.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0073.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.431] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0073.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0073.432] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0073.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc68 [0073.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.433] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.434] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.435] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0073.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbf0 [0073.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c858 [0073.436] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c948 [0073.437] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.438] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8a8 [0073.440] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb28 [0073.441] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0073.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0073.442] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0073.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0073.443] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0073.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0073.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286d38 [0073.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c970 [0073.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0073.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0073.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8d0 [0073.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cad8 [0073.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0073.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb50 [0073.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8f8 [0073.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9e8 [0073.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc90 [0073.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c8a8 | out: hHeap=0x1e0000) returned 1 [0073.452] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.453] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb28 | out: hHeap=0x1e0000) returned 1 [0073.455] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc68 | out: hHeap=0x1e0000) returned 1 [0073.456] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c830 | out: hHeap=0x1e0000) returned 1 [0073.458] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cbf0 | out: hHeap=0x1e0000) returned 1 [0073.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c858 | out: hHeap=0x1e0000) returned 1 [0073.459] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.481] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0073.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.482] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c948 | out: hHeap=0x1e0000) returned 1 [0073.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.483] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.484] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0073.484] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0073.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0073.485] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb28 [0073.486] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0073.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289850 [0073.486] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0073.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0073.487] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.487] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0073.487] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0x9e1937, dwHighDateTime=0x1d54713)) [0073.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x289850 [0073.488] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0073.488] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b938 | out: hHeap=0x1e0000) returned 1 [0073.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbc8 [0073.489] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb28 | out: hHeap=0x1e0000) returned 1 [0073.489] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0073.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0073.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.490] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c590 [0073.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0073.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x28a520 [0073.491] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.492] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0073.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0073.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0073.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0073.493] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0073.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0073.494] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0073.495] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ccb8 [0073.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc18 [0073.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.496] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0073.497] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.498] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0073.498] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287888 [0073.499] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287af8 [0073.499] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0073.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0073.500] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.500] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0073.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0073.501] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb00 [0073.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.501] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0073.502] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287888 | out: hHeap=0x1e0000) returned 1 [0073.502] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0073.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.503] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.503] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbf0 [0073.504] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0073.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c998 [0073.504] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0073.505] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c830 | out: hHeap=0x1e0000) returned 1 [0073.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cce0 [0073.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0073.505] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca10 [0073.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8a8 [0073.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0073.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.506] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc40 [0073.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248b00 [0073.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0073.507] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0073.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0073.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0073.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.508] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287948 [0073.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0073.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0073.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.509] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266928 [0073.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c998 | out: hHeap=0x1e0000) returned 1 [0073.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cce0 | out: hHeap=0x1e0000) returned 1 [0073.510] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca10 | out: hHeap=0x1e0000) returned 1 [0073.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c8a8 | out: hHeap=0x1e0000) returned 1 [0073.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c830 | out: hHeap=0x1e0000) returned 1 [0073.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc40 | out: hHeap=0x1e0000) returned 1 [0073.511] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0073.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287948 | out: hHeap=0x1e0000) returned 1 [0073.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0073.512] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0073.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0073.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0073.513] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0073.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb78 | out: hHeap=0x1e0000) returned 1 [0073.521] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0073.522] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.523] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287af8 | out: hHeap=0x1e0000) returned 1 [0073.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.524] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a520 | out: hHeap=0x1e0000) returned 1 [0073.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ccb8 | out: hHeap=0x1e0000) returned 1 [0073.525] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0073.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc18 | out: hHeap=0x1e0000) returned 1 [0073.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0073.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0073.526] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0073.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0073.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0073.527] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0073.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0073.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0073.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0073.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0073.528] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0073.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0073.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0073.529] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0073.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0073.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0073.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.530] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0073.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0073.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.531] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2880b0 | out: hHeap=0x1e0000) returned 1 [0073.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0073.532] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0073.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0073.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0073.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0073.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0073.533] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cbf0 | out: hHeap=0x1e0000) returned 1 [0073.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0073.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.534] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0073.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cd08 | out: hHeap=0x1e0000) returned 1 [0073.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287828 | out: hHeap=0x1e0000) returned 1 [0073.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e798 | out: hHeap=0x1e0000) returned 1 [0073.535] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0073.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e6d0 | out: hHeap=0x1e0000) returned 1 [0073.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0073.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e630 | out: hHeap=0x1e0000) returned 1 [0073.536] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0073.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca60 | out: hHeap=0x1e0000) returned 1 [0073.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0073.537] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c920 | out: hHeap=0x1e0000) returned 1 [0073.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0073.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca38 | out: hHeap=0x1e0000) returned 1 [0073.538] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0073.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0073.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0073.539] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c880 | out: hHeap=0x1e0000) returned 1 [0073.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0073.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0073.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.540] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0073.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e770 | out: hHeap=0x1e0000) returned 1 [0073.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.541] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cbf0 | out: hHeap=0x1e0000) returned 1 [0073.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.542] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.543] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.544] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.545] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.546] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0073.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0073.547] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0073.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b88 | out: hHeap=0x1e0000) returned 1 [0073.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286f48 | out: hHeap=0x1e0000) returned 1 [0073.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.548] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0073.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0073.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.549] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0073.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.550] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0073.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc18 | out: hHeap=0x1e0000) returned 1 [0073.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cba0 | out: hHeap=0x1e0000) returned 1 [0073.551] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.552] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266850 | out: hHeap=0x1e0000) returned 1 [0073.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.553] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.554] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.555] CreateFileW (lpFileName="C:\\Program Files\\Mozilla Firefox\\AccessibleMarshal.dll" (normalized: "c:\\program files\\mozilla firefox\\accessiblemarshal.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0073.556] GetFileType (hFile=0x1f8) returned 0x1 [0073.556] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0073.568] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.569] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.569] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.569] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0073.569] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.569] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0073.570] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.570] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x7000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x7000, lpOverlapped=0x0) returned 1 [0073.570] ReadFile (in: hFile=0x1f8, lpBuffer=0x25ae68, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesRead=0x1666da4*=0x340, lpOverlapped=0x0) returned 1 [0073.571] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.571] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x7000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x7000, lpOverlapped=0x0) returned 1 [0073.571] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x340, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0x340, lpOverlapped=0x0) returned 1 [0073.571] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.572] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0073.572] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.572] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.572] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.572] WriteFile (in: hFile=0x1f8, lpBuffer=0x25ae68*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x25ae68*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0073.573] CloseHandle (hObject=0x1f8) returned 1 [0073.574] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae2bc3c, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeae2bc3c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x99566a00, ftLastWriteTime.dwHighDateTime=0x1d31cd7, nFileSizeHigh=0x0, nFileSizeLow=0x4ac0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="api-ms-win-core-console-l1-1-0.dll", cAlternateFileName="API-MS~1.DLL")) returned 1 [0073.574] lstrcmpW (lpString1="api-ms-win-core-console-l1-1-0.dll", lpString2=".") returned 1 [0073.574] lstrcmpW (lpString1="api-ms-win-core-console-l1-1-0.dll", lpString2="..") returned 1 [0073.574] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0073.575] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox\\", lpString2="api-ms-win-core-console-l1-1-0.dll" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-console-l1-1-0.dll") returned="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-console-l1-1-0.dll" [0073.575] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-console-l1-1-0.dll") returned 1 [0073.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x276230 [0073.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0073.575] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc68 [0073.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0073.576] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0073.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9e8 [0073.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.577] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c948 [0073.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0073.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.578] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0073.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0073.579] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c998 [0073.580] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb78 [0073.581] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca38 [0073.581] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0073.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0073.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0073.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.582] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c880 [0073.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0073.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c970 [0073.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca10 [0073.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c858 [0073.583] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.584] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0073.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266970 [0073.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb78 | out: hHeap=0x1e0000) returned 1 [0073.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a48 [0073.585] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.585] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0073.586] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0073.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca60 [0073.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0073.586] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0073.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8a8 [0073.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8d0 [0073.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.587] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8f8 [0073.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0073.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ba0 [0073.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ce0 [0073.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f1b40 [0073.588] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0073.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc18 [0073.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0073.589] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x235520 [0073.590] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0073.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.590] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0073.591] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274fc0 [0073.592] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.592] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0073.593] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2752c0 | out: hHeap=0x1e0000) returned 1 [0073.593] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b30 [0073.594] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.594] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bf0 [0073.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2755c0 [0073.595] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.595] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274dd0 [0073.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274900 | out: hHeap=0x1e0000) returned 1 [0073.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b00 [0073.596] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274dd0 | out: hHeap=0x1e0000) returned 1 [0073.596] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0073.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2755c0 | out: hHeap=0x1e0000) returned 1 [0073.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0073.597] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.597] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0073.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274fc0 | out: hHeap=0x1e0000) returned 1 [0073.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0073.598] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.598] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x254ae0 [0073.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287918 [0073.599] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0073.599] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2868c0 [0073.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288330 | out: hHeap=0x1e0000) returned 1 [0073.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281d28 [0073.600] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.600] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287798 [0073.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0073.601] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0073.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287918 | out: hHeap=0x1e0000) returned 1 [0073.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281d28 | out: hHeap=0x1e0000) returned 1 [0073.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.602] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274e40 | out: hHeap=0x1e0000) returned 1 [0073.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0073.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.603] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281ba0 | out: hHeap=0x1e0000) returned 1 [0073.604] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.604] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca10 | out: hHeap=0x1e0000) returned 1 [0073.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899b0 | out: hHeap=0x1e0000) returned 1 [0073.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c858 | out: hHeap=0x1e0000) returned 1 [0073.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2899f0 | out: hHeap=0x1e0000) returned 1 [0073.605] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289b90 | out: hHeap=0x1e0000) returned 1 [0073.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0073.606] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.607] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0073.610] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0073.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0073.611] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9e8 | out: hHeap=0x1e0000) returned 1 [0073.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c948 | out: hHeap=0x1e0000) returned 1 [0073.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.612] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca60 | out: hHeap=0x1e0000) returned 1 [0073.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289db0 | out: hHeap=0x1e0000) returned 1 [0073.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c880 | out: hHeap=0x1e0000) returned 1 [0073.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289850 | out: hHeap=0x1e0000) returned 1 [0073.613] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c970 | out: hHeap=0x1e0000) returned 1 [0073.614] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289a50 | out: hHeap=0x1e0000) returned 1 [0073.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287af8 [0073.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274dd0 [0073.614] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281ba0 [0073.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274e40 [0073.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b938 [0073.615] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899b0 [0073.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2899f0 [0073.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289850 [0073.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289b90 [0073.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289a50 [0073.616] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2869c8 [0073.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9e8 [0073.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cad8 [0073.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289db0 [0073.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2880b0 [0073.617] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288330 [0073.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288050 [0073.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c858 [0073.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c970 [0073.618] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274fc0 [0073.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb28 [0073.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2752c0 [0073.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2883f0 [0073.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca60 [0073.619] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c920 [0073.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cd08 [0073.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d08 [0073.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c948 [0073.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287978 [0073.620] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0073.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0073.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.621] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0073.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0073.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0073.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0073.622] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0073.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c880 [0073.623] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0073.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.624] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cce0 [0073.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb50 [0073.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0073.625] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0073.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb78 [0073.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb00 [0073.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cba0 [0073.626] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba18 [0073.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0073.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0073.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0073.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0073.627] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0073.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ad0 [0073.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca10 [0073.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbc8 [0073.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.628] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0073.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0073.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0073.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ccb8 [0073.629] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbf0 [0073.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc40 [0073.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0073.630] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc90 [0073.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cda8 [0073.631] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce70 [0073.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb78 | out: hHeap=0x1e0000) returned 1 [0073.631] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0073.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0073.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cba0 | out: hHeap=0x1e0000) returned 1 [0073.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0073.632] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c880 | out: hHeap=0x1e0000) returned 1 [0073.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cce0 | out: hHeap=0x1e0000) returned 1 [0073.633] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0073.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0073.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0073.634] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb50 | out: hHeap=0x1e0000) returned 1 [0073.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0073.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0073.635] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0073.636] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b9a8 | out: hHeap=0x1e0000) returned 1 [0073.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c80 [0073.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.636] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb50 [0073.637] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0073.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288450 [0073.637] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0073.637] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b9a8 | out: hHeap=0x1e0000) returned 1 [0073.638] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.638] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0073.638] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xb38a81, dwHighDateTime=0x1d54713)) [0073.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x288710 [0073.638] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0073.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b9a8 | out: hHeap=0x1e0000) returned 1 [0073.639] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0073.639] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.640] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb50 | out: hHeap=0x1e0000) returned 1 [0073.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0073.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.640] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0073.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0073.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0073.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x274980 [0073.641] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xfe) returned 0x28a730 [0073.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0073.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0073.642] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0073.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.643] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0073.644] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0073.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0073.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0073.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0073.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0073.645] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0073.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0073.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0073.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0073.646] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0073.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0073.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb00 [0073.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.647] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0073.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.648] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0073.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2669b8 [0073.649] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.649] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287bb8 [0073.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287b58 [0073.650] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0073.650] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266898 [0073.651] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0073.651] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0073.652] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb50 [0073.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.652] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0073.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0073.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287bb8 | out: hHeap=0x1e0000) returned 1 [0073.653] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0073.653] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.654] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cce0 [0073.654] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb78 [0073.656] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.656] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0073.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c880 [0073.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2667c0 [0073.657] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cce0 | out: hHeap=0x1e0000) returned 1 [0073.657] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cba0 [0073.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266730 [0073.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cce0 [0073.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d208 [0073.658] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0073.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce48 [0073.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d078 [0073.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248a88 [0073.659] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0073.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0073.660] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28eea0 [0073.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28ef20 [0073.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ca8 [0073.661] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0073.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0073.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.662] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0073.662] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c880 | out: hHeap=0x1e0000) returned 1 [0073.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cba0 | out: hHeap=0x1e0000) returned 1 [0073.663] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cce0 | out: hHeap=0x1e0000) returned 1 [0073.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d208 | out: hHeap=0x1e0000) returned 1 [0073.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ce48 | out: hHeap=0x1e0000) returned 1 [0073.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d078 | out: hHeap=0x1e0000) returned 1 [0073.664] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0073.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ca8 | out: hHeap=0x1e0000) returned 1 [0073.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0073.665] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0073.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28eea0 | out: hHeap=0x1e0000) returned 1 [0073.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ef20 | out: hHeap=0x1e0000) returned 1 [0073.666] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a88 | out: hHeap=0x1e0000) returned 1 [0073.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d118 | out: hHeap=0x1e0000) returned 1 [0073.667] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0073.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.668] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0073.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb50 | out: hHeap=0x1e0000) returned 1 [0073.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0073.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b58 | out: hHeap=0x1e0000) returned 1 [0073.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0073.669] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27ddc8 | out: hHeap=0x1e0000) returned 1 [0073.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.670] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a730 | out: hHeap=0x1e0000) returned 1 [0073.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.671] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887f0 | out: hHeap=0x1e0000) returned 1 [0073.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.672] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2887d0 | out: hHeap=0x1e0000) returned 1 [0073.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0073.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0073.673] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0073.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0073.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0073.674] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283f48 | out: hHeap=0x1e0000) returned 1 [0073.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0073.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283b88 | out: hHeap=0x1e0000) returned 1 [0073.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0073.675] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0073.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283d68 | out: hHeap=0x1e0000) returned 1 [0073.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0073.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27cfa8 | out: hHeap=0x1e0000) returned 1 [0073.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0073.676] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d5c8 | out: hHeap=0x1e0000) returned 1 [0073.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0073.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0073.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0073.677] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288770 | out: hHeap=0x1e0000) returned 1 [0073.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2669b8 | out: hHeap=0x1e0000) returned 1 [0073.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0073.678] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0073.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0073.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0073.679] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb78 | out: hHeap=0x1e0000) returned 1 [0073.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0073.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c80 | out: hHeap=0x1e0000) returned 1 [0073.680] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c948 | out: hHeap=0x1e0000) returned 1 [0073.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d08 | out: hHeap=0x1e0000) returned 1 [0073.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c998 | out: hHeap=0x1e0000) returned 1 [0073.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.681] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c830 | out: hHeap=0x1e0000) returned 1 [0073.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca38 | out: hHeap=0x1e0000) returned 1 [0073.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x254ae0 | out: hHeap=0x1e0000) returned 1 [0073.682] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc18 | out: hHeap=0x1e0000) returned 1 [0073.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ce0 | out: hHeap=0x1e0000) returned 1 [0073.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c8a8 | out: hHeap=0x1e0000) returned 1 [0073.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0073.683] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c8d0 | out: hHeap=0x1e0000) returned 1 [0073.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0073.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0073.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0073.684] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c8f8 | out: hHeap=0x1e0000) returned 1 [0073.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.685] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0073.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc68 | out: hHeap=0x1e0000) returned 1 [0073.686] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c998 | out: hHeap=0x1e0000) returned 1 [0073.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.687] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.688] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275430 | out: hHeap=0x1e0000) returned 1 [0073.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275420 | out: hHeap=0x1e0000) returned 1 [0073.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.689] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.690] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.691] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283928 | out: hHeap=0x1e0000) returned 1 [0073.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bf0 | out: hHeap=0x1e0000) returned 1 [0073.692] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ca8 | out: hHeap=0x1e0000) returned 1 [0073.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286b28 | out: hHeap=0x1e0000) returned 1 [0073.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.693] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281820 | out: hHeap=0x1e0000) returned 1 [0073.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0073.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.694] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0073.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x283848 | out: hHeap=0x1e0000) returned 1 [0073.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b30 | out: hHeap=0x1e0000) returned 1 [0073.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.695] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0073.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca38 | out: hHeap=0x1e0000) returned 1 [0073.696] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.697] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266898 | out: hHeap=0x1e0000) returned 1 [0073.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a48 | out: hHeap=0x1e0000) returned 1 [0073.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.698] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266970 | out: hHeap=0x1e0000) returned 1 [0073.699] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.700] CreateFileW (lpFileName="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-console-l1-1-0.dll" (normalized: "c:\\program files\\mozilla firefox\\api-ms-win-core-console-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0073.703] GetFileType (hFile=0x1f8) returned 0x1 [0073.703] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0073.705] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.705] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.705] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.706] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666db4*=0x1000, lpOverlapped=0x0) returned 1 [0073.706] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.706] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666de0, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de0*=0x90, lpOverlapped=0x0) returned 1 [0073.706] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.707] ReadFile (in: hFile=0x1f8, lpBuffer=0x14877e8, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x1666e00, lpOverlapped=0x0 | out: lpBuffer=0x14877e8*, lpNumberOfBytesRead=0x1666e00*=0x4000, lpOverlapped=0x0) returned 1 [0073.707] ReadFile (in: hFile=0x1f8, lpBuffer=0x256e48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesRead=0x1666da4*=0xa30, lpOverlapped=0x0) returned 1 [0073.707] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x90, lpNewFilePointer=0x0, dwMoveMethod=0x1666e28 | out: lpNewFilePointer=0x0) returned 1 [0073.707] WriteFile (in: hFile=0x1f8, lpBuffer=0x13877c8*, nNumberOfBytesToWrite=0x4000, lpNumberOfBytesWritten=0x1666da4, lpOverlapped=0x0 | out: lpBuffer=0x13877c8*, lpNumberOfBytesWritten=0x1666da4*=0x4000, lpOverlapped=0x0) returned 1 [0073.708] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xa30, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xa30, lpOverlapped=0x0) returned 1 [0073.708] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.708] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x1666de4, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666de4*=0xa0, lpOverlapped=0x0) returned 1 [0073.708] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.709] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666df0 | out: lpNewFilePointer=0x0) returned 1 [0073.709] SetFilePointerEx (in: hFile=0x1f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x1666e2c | out: lpNewFilePointer=0x0) returned 1 [0073.709] WriteFile (in: hFile=0x1f8, lpBuffer=0x256e48*, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x1666e10, lpOverlapped=0x0 | out: lpBuffer=0x256e48*, lpNumberOfBytesWritten=0x1666e10*=0x90, lpOverlapped=0x0) returned 1 [0073.709] CloseHandle (hObject=0x1f8) returned 1 [0073.711] FindNextFileW (in: hFindFile=0x249ee0, lpFindFileData=0x16670d0 | out: lpFindFileData=0x16670d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeae51e99, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xeae51e99, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x99566a00, ftLastWriteTime.dwHighDateTime=0x1d31cd7, nFileSizeHigh=0x0, nFileSizeLow=0x46c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="api-ms-win-core-datetime-l1-1-0.dll", cAlternateFileName="API-MS~2.DLL")) returned 1 [0073.711] lstrcmpW (lpString1="api-ms-win-core-datetime-l1-1-0.dll", lpString2=".") returned 1 [0073.711] lstrcmpW (lpString1="api-ms-win-core-datetime-l1-1-0.dll", lpString2="..") returned 1 [0073.711] lstrcpyW (in: lpString1=0x1687320, lpString2="C:\\Program Files\\Mozilla Firefox\\" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\") returned="C:\\Program Files\\Mozilla Firefox\\" [0073.711] lstrcatW (in: lpString1="C:\\Program Files\\Mozilla Firefox\\", lpString2="api-ms-win-core-datetime-l1-1-0.dll" | out: lpString1="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-datetime-l1-1-0.dll") returned="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-datetime-l1-1-0.dll" [0073.711] lstrcmpiW (lpString1="C:\\Users\\FD1HVy\\Desktop\\___sondeuw.exe", lpString2="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-datetime-l1-1-0.dll") returned 1 [0073.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8c) returned 0x275c40 [0073.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287d98 [0073.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c948 [0073.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281858 [0073.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc68 [0073.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca38 [0073.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b778 [0073.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289390 [0073.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289030 [0073.714] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2891d0 [0073.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289250 [0073.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2890b0 [0073.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.715] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbc8 [0073.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cba0 [0073.716] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.716] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c880 [0073.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb78 [0073.717] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0073.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0073.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.718] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc90 [0073.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c998 [0073.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca10 [0073.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.719] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0073.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.720] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0073.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266808 [0073.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cba0 | out: hHeap=0x1e0000) returned 1 [0073.721] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266a00 [0073.721] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666a0 [0073.722] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.722] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb00 [0073.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2884b0 [0073.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288710 [0073.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288650 [0073.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2885d0 [0073.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cce0 [0073.723] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc18 [0073.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3b0 [0073.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ccb8 [0073.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c5c0 [0073.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0073.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286d38 [0073.724] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1f1b40 [0073.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x248ee0 [0073.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb50 [0073.725] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x24c1e0 [0073.726] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.726] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2358b0 [0073.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0073.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2354b0 [0073.728] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0073.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248cb0 [0073.729] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248bd8 [0073.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248ce0 [0073.730] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x275180 [0073.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2751a0 [0073.731] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a58 [0073.732] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2751a0 | out: hHeap=0x1e0000) returned 1 [0073.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248d10 [0073.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x275180 | out: hHeap=0x1e0000) returned 1 [0073.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248a70 [0073.733] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0xc) returned 0x248b60 [0073.734] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x44) returned 0x2546d0 [0073.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287b28 [0073.735] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x50) returned 0x2868c0 [0073.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288530 | out: hHeap=0x1e0000) returned 1 [0073.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x2c) returned 0x281c80 [0073.736] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359e0 | out: hHeap=0x1e0000) returned 1 [0073.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287888 [0073.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b60 | out: hHeap=0x1e0000) returned 1 [0073.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287888 | out: hHeap=0x1e0000) returned 1 [0073.737] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2868c0 | out: hHeap=0x1e0000) returned 1 [0073.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0073.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c80 | out: hHeap=0x1e0000) returned 1 [0073.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2359f0 | out: hHeap=0x1e0000) returned 1 [0073.738] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0073.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288730 | out: hHeap=0x1e0000) returned 1 [0073.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.739] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0073.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288690 [0073.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca10 | out: hHeap=0x1e0000) returned 1 [0073.740] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289e10 | out: hHeap=0x1e0000) returned 1 [0073.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288150 | out: hHeap=0x1e0000) returned 1 [0073.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.741] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2881d0 | out: hHeap=0x1e0000) returned 1 [0073.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289df0 | out: hHeap=0x1e0000) returned 1 [0073.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0073.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.742] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0073.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281858 | out: hHeap=0x1e0000) returned 1 [0073.743] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc68 | out: hHeap=0x1e0000) returned 1 [0073.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892d0 | out: hHeap=0x1e0000) returned 1 [0073.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca38 | out: hHeap=0x1e0000) returned 1 [0073.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289310 | out: hHeap=0x1e0000) returned 1 [0073.744] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c830 | out: hHeap=0x1e0000) returned 1 [0073.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288450 | out: hHeap=0x1e0000) returned 1 [0073.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc90 | out: hHeap=0x1e0000) returned 1 [0073.745] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288290 | out: hHeap=0x1e0000) returned 1 [0073.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c998 | out: hHeap=0x1e0000) returned 1 [0073.746] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288370 | out: hHeap=0x1e0000) returned 1 [0073.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x2877c8 [0073.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275180 [0073.746] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281820 [0073.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2751a0 [0073.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28b9a8 [0073.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288290 [0073.747] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288370 [0073.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288150 [0073.748] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2881d0 [0073.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288450 [0073.750] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x2868c0 [0073.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c998 [0073.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cba0 [0073.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288730 [0073.751] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288770 [0073.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887d0 [0073.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2887f0 [0073.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8d0 [0073.752] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c830 [0073.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275420 [0073.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8a8 [0073.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x275430 [0073.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288530 [0073.753] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cbf0 [0073.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca10 [0073.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c8f8 [0073.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x28) returned 0x287b88 [0073.754] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc90 [0073.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287d08 [0073.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2755c0 [0073.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281d28 [0073.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274900 [0073.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba18 [0073.755] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x286ad0 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.756] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca38 [0073.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0073.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0073.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0073.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.757] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb00 [0073.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274990 [0073.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc40 [0073.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x274980 [0073.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc68 [0073.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce20 [0073.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cec0 [0073.759] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba88 [0073.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892d0 [0073.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289310 [0073.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289df0 [0073.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x289e10 [0073.760] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283928 [0073.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4c) returned 0x287158 [0073.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d050 [0073.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cda8 [0073.761] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283848 [0073.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283f48 [0073.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283d68 [0073.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x283b88 [0073.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d000 [0073.762] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cdd0 [0073.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359e0 [0073.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d118 [0073.763] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2359f0 [0073.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27cfa8 [0073.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce48 [0073.764] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d0c8 [0073.765] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cdf8 [0073.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc68 | out: hHeap=0x1e0000) returned 1 [0073.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0073.765] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ce20 | out: hHeap=0x1e0000) returned 1 [0073.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cec0 | out: hHeap=0x1e0000) returned 1 [0073.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0073.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.766] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ca38 | out: hHeap=0x1e0000) returned 1 [0073.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ad0 | out: hHeap=0x1e0000) returned 1 [0073.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0073.767] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0073.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0073.768] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc40 | out: hHeap=0x1e0000) returned 1 [0073.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288550 | out: hHeap=0x1e0000) returned 1 [0073.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0073.769] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2892b0 | out: hHeap=0x1e0000) returned 1 [0073.770] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba18 | out: hHeap=0x1e0000) returned 1 [0073.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x30) returned 0x281c48 [0073.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d5c8 [0073.770] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.770] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666dd4 | out: lpSystemTimeAsFileTime=0x1666dd4) [0073.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d668 [0073.771] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba18 [0073.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba18 | out: hHeap=0x1e0000) returned 1 [0073.771] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0073.772] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x1666d5c | out: lpSystemTimeAsFileTime=0x1666d5c) [0073.772] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1666dc0 | out: lpSystemTimeAsFileTime=0x1666dc0*(dwLowDateTime=0xc901ec, dwHighDateTime=0x1d54713)) [0073.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x18) returned 0x27d668 [0073.772] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x64) returned 0x28ba18 [0073.772] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ba18 | out: hHeap=0x1e0000) returned 1 [0073.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x27d668 | out: hHeap=0x1e0000) returned 1 [0073.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ca38 [0073.773] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27d668 [0073.773] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x27ddc8 [0073.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2892b0 [0073.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288550 [0073.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a60 [0073.774] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a70 [0073.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x8) returned 0x2358b0 [0073.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235a80 [0073.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x100) returned 0x28a208 [0073.775] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288890 [0073.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288af0 [0073.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x2888f0 [0073.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288b50 [0073.776] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288bf0 [0073.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288d90 [0073.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288fb0 [0073.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x288f10 [0073.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x245a58 [0073.777] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x265f50 [0073.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x270d28 [0073.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x1f6690 [0073.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x24f3e0 [0073.778] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28ea80 [0073.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28e9c0 [0073.779] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28e940 [0073.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28ea00 [0073.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28e840 [0073.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28e9e0 [0073.780] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28e900 [0073.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28ea20 [0073.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc40 [0073.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cc68 [0073.781] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x2354b0 [0073.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x80) returned 0x1fca38 [0073.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x148) returned 0x24d068 [0073.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x235520 [0073.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c4a0 [0073.782] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c590 [0073.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c840 [0073.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0073.783] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266cd0 [0073.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287888 [0073.784] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287798 [0073.784] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d18 [0073.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266d60 [0073.785] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c590 | out: hHeap=0x1e0000) returned 1 [0073.785] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2668e0 [0073.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x2666e8 [0073.786] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28c9c0 [0073.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c1e0 [0073.786] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266da8 [0073.787] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287888 | out: hHeap=0x1e0000) returned 1 [0073.787] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266f10 [0073.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.788] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.788] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cb00 [0073.789] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266df0 [0073.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28ce20 [0073.789] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266b68 [0073.790] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cab0 [0073.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266658 [0073.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28cfb0 [0073.790] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d028 [0073.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266e38 [0073.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d0a0 [0073.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x20) returned 0x28d190 [0073.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x10) returned 0x248cb0 [0073.791] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28e860 [0073.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28eba0 [0073.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28ea40 [0073.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x14) returned 0x28eaa0 [0073.792] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c380 [0073.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x24) returned 0x287ca8 [0073.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266ec8 [0073.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bb0 [0073.793] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x4) returned 0x24c3a0 [0073.794] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x0, Size=0x40) returned 0x266bf8 [0073.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ce20 | out: hHeap=0x1e0000) returned 1 [0073.794] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cfb0 | out: hHeap=0x1e0000) returned 1 [0073.801] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d028 | out: hHeap=0x1e0000) returned 1 [0073.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d0a0 | out: hHeap=0x1e0000) returned 1 [0073.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d190 | out: hHeap=0x1e0000) returned 1 [0073.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.802] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e860 | out: hHeap=0x1e0000) returned 1 [0073.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287ca8 | out: hHeap=0x1e0000) returned 1 [0073.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28eba0 | out: hHeap=0x1e0000) returned 1 [0073.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ec8 | out: hHeap=0x1e0000) returned 1 [0073.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ea40 | out: hHeap=0x1e0000) returned 1 [0073.803] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bb0 | out: hHeap=0x1e0000) returned 1 [0073.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28eaa0 | out: hHeap=0x1e0000) returned 1 [0073.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.804] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28d078 | out: hHeap=0x1e0000) returned 1 [0073.805] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287828 | out: hHeap=0x1e0000) returned 1 [0073.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2668e0 | out: hHeap=0x1e0000) returned 1 [0073.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e9e0 | out: hHeap=0x1e0000) returned 1 [0073.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.806] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e900 | out: hHeap=0x1e0000) returned 1 [0073.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287798 | out: hHeap=0x1e0000) returned 1 [0073.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ea20 | out: hHeap=0x1e0000) returned 1 [0073.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e840 | out: hHeap=0x1e0000) returned 1 [0073.807] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28a208 | out: hHeap=0x1e0000) returned 1 [0073.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc40 | out: hHeap=0x1e0000) returned 1 [0073.808] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0073.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc68 | out: hHeap=0x1e0000) returned 1 [0073.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288b50 | out: hHeap=0x1e0000) returned 1 [0073.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.809] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0073.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288af0 | out: hHeap=0x1e0000) returned 1 [0073.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266bf8 | out: hHeap=0x1e0000) returned 1 [0073.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288fb0 | out: hHeap=0x1e0000) returned 1 [0073.810] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666a0 | out: hHeap=0x1e0000) returned 1 [0073.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0073.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266df0 | out: hHeap=0x1e0000) returned 1 [0073.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x245a58 | out: hHeap=0x1e0000) returned 1 [0073.811] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0073.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266730 | out: hHeap=0x1e0000) returned 1 [0073.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0073.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266928 | out: hHeap=0x1e0000) returned 1 [0073.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0073.812] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266658 | out: hHeap=0x1e0000) returned 1 [0073.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24f3e0 | out: hHeap=0x1e0000) returned 1 [0073.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x265f50 | out: hHeap=0x1e0000) returned 1 [0073.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2667c0 | out: hHeap=0x1e0000) returned 1 [0073.813] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e9c0 | out: hHeap=0x1e0000) returned 1 [0073.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0073.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28e940 | out: hHeap=0x1e0000) returned 1 [0073.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266e38 | out: hHeap=0x1e0000) returned 1 [0073.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ea00 | out: hHeap=0x1e0000) returned 1 [0073.814] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ea80 | out: hHeap=0x1e0000) returned 1 [0073.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288890 | out: hHeap=0x1e0000) returned 1 [0073.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.815] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266cd0 | out: hHeap=0x1e0000) returned 1 [0073.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266da8 | out: hHeap=0x1e0000) returned 1 [0073.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d60 | out: hHeap=0x1e0000) returned 1 [0073.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266d18 | out: hHeap=0x1e0000) returned 1 [0073.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2666e8 | out: hHeap=0x1e0000) returned 1 [0073.816] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266b68 | out: hHeap=0x1e0000) returned 1 [0073.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb00 | out: hHeap=0x1e0000) returned 1 [0073.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266f10 | out: hHeap=0x1e0000) returned 1 [0073.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.817] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281c48 | out: hHeap=0x1e0000) returned 1 [0073.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc90 | out: hHeap=0x1e0000) returned 1 [0073.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b88 | out: hHeap=0x1e0000) returned 1 [0073.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cbc8 | out: hHeap=0x1e0000) returned 1 [0073.818] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2891d0 | out: hHeap=0x1e0000) returned 1 [0073.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c880 | out: hHeap=0x1e0000) returned 1 [0073.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289250 | out: hHeap=0x1e0000) returned 1 [0073.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb78 | out: hHeap=0x1e0000) returned 1 [0073.819] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2890b0 | out: hHeap=0x1e0000) returned 1 [0073.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2546d0 | out: hHeap=0x1e0000) returned 1 [0073.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cb50 | out: hHeap=0x1e0000) returned 1 [0073.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286d38 | out: hHeap=0x1e0000) returned 1 [0073.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cce0 | out: hHeap=0x1e0000) returned 1 [0073.820] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288710 | out: hHeap=0x1e0000) returned 1 [0073.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc18 | out: hHeap=0x1e0000) returned 1 [0073.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288650 | out: hHeap=0x1e0000) returned 1 [0073.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2885d0 | out: hHeap=0x1e0000) returned 1 [0073.821] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2884b0 | out: hHeap=0x1e0000) returned 1 [0073.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28ccb8 | out: hHeap=0x1e0000) returned 1 [0073.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289390 | out: hHeap=0x1e0000) returned 1 [0073.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.822] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x289030 | out: hHeap=0x1e0000) returned 1 [0073.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288690 | out: hHeap=0x1e0000) returned 1 [0073.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28b778 | out: hHeap=0x1e0000) returned 1 [0073.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c948 | out: hHeap=0x1e0000) returned 1 [0073.823] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cc40 | out: hHeap=0x1e0000) returned 1 [0073.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c380 | out: hHeap=0x1e0000) returned 1 [0073.824] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c4a0 | out: hHeap=0x1e0000) returned 1 [0073.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x290cc8 | out: hHeap=0x1e0000) returned 1 [0073.825] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x290d58 | out: hHeap=0x1e0000) returned 1 [0073.826] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x290da8 | out: hHeap=0x1e0000) returned 1 [0073.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a80 | out: hHeap=0x1e0000) returned 1 [0073.827] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274980 | out: hHeap=0x1e0000) returned 1 [0073.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a70 | out: hHeap=0x1e0000) returned 1 [0073.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3a0 | out: hHeap=0x1e0000) returned 1 [0073.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c3b0 | out: hHeap=0x1e0000) returned 1 [0073.828] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235a60 | out: hHeap=0x1e0000) returned 1 [0073.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2358b0 | out: hHeap=0x1e0000) returned 1 [0073.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248d10 | out: hHeap=0x1e0000) returned 1 [0073.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f6690 | out: hHeap=0x1e0000) returned 1 [0073.829] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2354b0 | out: hHeap=0x1e0000) returned 1 [0073.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a70 | out: hHeap=0x1e0000) returned 1 [0073.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1f1b40 | out: hHeap=0x1e0000) returned 1 [0073.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248b00 | out: hHeap=0x1e0000) returned 1 [0073.830] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287b28 | out: hHeap=0x1e0000) returned 1 [0073.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x286ce0 | out: hHeap=0x1e0000) returned 1 [0073.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x287d98 | out: hHeap=0x1e0000) returned 1 [0073.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cf0 | out: hHeap=0x1e0000) returned 1 [0073.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x235520 | out: hHeap=0x1e0000) returned 1 [0073.831] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248a58 | out: hHeap=0x1e0000) returned 1 [0073.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x274990 | out: hHeap=0x1e0000) returned 1 [0073.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248bd8 | out: hHeap=0x1e0000) returned 1 [0073.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x270d28 | out: hHeap=0x1e0000) returned 1 [0073.832] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248cb0 | out: hHeap=0x1e0000) returned 1 [0073.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ce0 | out: hHeap=0x1e0000) returned 1 [0073.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x248ee0 | out: hHeap=0x1e0000) returned 1 [0073.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x281cb8 | out: hHeap=0x1e0000) returned 1 [0073.833] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28c9c0 | out: hHeap=0x1e0000) returned 1 [0073.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x2888f0 | out: hHeap=0x1e0000) returned 1 [0073.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x28cab0 | out: hHeap=0x1e0000) returned 1 [0073.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288d90 | out: hHeap=0x1e0000) returned 1 [0073.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c5c0 | out: hHeap=0x1e0000) returned 1 [0073.834] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288f10 | out: hHeap=0x1e0000) returned 1 [0073.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x288bf0 | out: hHeap=0x1e0000) returned 1 [0073.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x1fca38 | out: hHeap=0x1e0000) returned 1 [0073.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266ad8 | out: hHeap=0x1e0000) returned 1 [0073.835] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266a00 | out: hHeap=0x1e0000) returned 1 [0073.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c840 | out: hHeap=0x1e0000) returned 1 [0073.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24c1e0 | out: hHeap=0x1e0000) returned 1 [0073.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x266808 | out: hHeap=0x1e0000) returned 1 [0073.836] HeapFree (in: hHeap=0x1e0000, dwFlags=0x0, lpMem=0x24d068 | out: hHeap=0x1e0000) returned 1 [0073.837] CreateFileW (lpFileName="C:\\Program Files\\Mozilla Firefox\\api-ms-win-core-datetime-l1-1-0.dll" (normalized: "c:\\program files\\mozilla firefox\\api-ms-win-core-datetime-l1-1-0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x1666dc4, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f8 [0073.838] GetFileType (hFile=0x1f8) returned 0x1 [0073.838] ReadFile (hFile=0x1f8, lpBuffer=0x257e50, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x1666db4, lpOverlapped=0x0) Thread: id = 2 os_tid = 0xe80 Process: id = "2" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x72e2d000" os_pid = "0xe9c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd8c" cmd_line = "vssadmin delete shadows / all" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 3 os_tid = 0x1b4 Thread: id = 9 os_tid = 0xfac Thread: id = 10 os_tid = 0x324 Process: id = "3" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6b1db000" os_pid = "0xea0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xe9c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 4 os_tid = 0xbb4 Thread: id = 5 os_tid = 0xcbc Thread: id = 6 os_tid = 0x9b4 Thread: id = 7 os_tid = 0xcc4 Thread: id = 8 os_tid = 0xa60